-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0271
                           unzip security update
                              4 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unzip
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9636 CVE-2014-8139 

Reference:         ESB-2015.0001

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3152

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running unzip check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3152-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
February 03, 2015                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : unzip
CVE ID         : CVE-2014-9636
Debian Bug     : 776589

A flaw was found in the test_compr_eb() function allowing out-of-bounds
read and write access to memory locations. By carefully crafting a
corrupt ZIP archive an attacker can trigger a heap overflow, resulting
in application crash or possibly having other unspecified impact.

For the stable distribution (wheezy), this problem has been fixed in
version 6.0-8+deb7u2. Additionally this update corrects a defective
patch applied to address CVE-2014-8139, which caused a regression with
executable jar files.

For the unstable distribution (sid), this problem has been fixed in
version 6.0-15. The defective patch applied to address CVE-2014-8139 was
corrected in version 6.0-16.

We recommend that you upgrade your unzip packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0h2b
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVNGAmxLndAQH1ShLAQKqlBAAoFshFBC88VMT+lRFHk8JrcRweEWmdPYU
q/6YLppT2Djk5jlXWMs3U/QW4Ceonx1l+HyBqWyEYGjnPsWOYQBBr1dI1QKTvbZA
WjkMPcVXad1UlbO9Good18lJ3CtqpFBCT+2UprUmSSB/zMLBYjYCvE6wqd+gDLiE
3N2If0kGNfDvw8nIqbKzKQMEaH/ytE5l6S2MvUAW+RH/uzJKkwnYWwWWWYE8zjjY
1yv8/gLxMMFuNvBZsq3M7AsbkKbCXlFP3bYPH5BVmdJ0zI5wAILe2MZ+qTd5H2eH
Qc+F4KyccBw3DhJNM5TyBGZZB9jmiHTJXbiubnfK4CNWCicdru/pX/M0Dj8MEorA
nUW5jeiSMgVrl8JXbqhScNHy4vEC1rWjM5DbUAnFR/3/Ldj/axgHu/GX0DVufG9Z
qY2lzGUcxvjU+0WjVBDnw0YrzTJr2WhoAlgBdwOs50HrgMQb2vtmXz2oOyORNEat
uoWTANZ8GmMEM80G+mnHLEdBhDLpaXMMJM//6NtyjPgaDN1igkldcPvAh510pi2z
/VVoaYAysyZS/mO8h9JQoZhYXRpSm9/NikajR+vVSuS9N3y3lM2KSsTbzEZV/z1B
M+hoIEHpAjZyDhMWsI7nrga3WQ6X+PfBqyUfW2aiIq2yPxAvBBAZPsn7ZL1Fo3Nz
keYFDBqOiEk=
=q2jN
-----END PGP SIGNATURE-----