-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0666
                      Moderate: unzip security update
                               19 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unzip
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9636 CVE-2014-8141 CVE-2014-8140
                   CVE-2014-8139  

Reference:         ESB-2015.0271
                   ESB-2015.0001

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0700.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: unzip security update
Advisory ID:       RHSA-2015:0700-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0700.html
Issue date:        2015-03-18
CVE Names:         CVE-2014-8139 CVE-2014-8140 CVE-2014-8141 
                   CVE-2014-9636 
=====================================================================

1. Summary:

Updated unzip packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The unzip utility is used to list, test, or extract files from a
zip archive.

A buffer overflow was found in the way unzip uncompressed certain extra
fields of a file. A specially crafted Zip archive could cause unzip to
crash or, possibly, execute arbitrary code when the archive was tested with
unzip's '-t' option. (CVE-2014-9636)

A buffer overflow flaw was found in the way unzip computed the CRC32
checksum of certain extra fields of a file. A specially crafted Zip archive
could cause unzip to crash when the archive was tested with unzip's '-t'
option. (CVE-2014-8139)

An integer underflow flaw, leading to a buffer overflow, was found in the
way unzip uncompressed certain extra fields of a file. A specially crafted
Zip archive could cause unzip to crash when the archive was tested with
unzip's '-t' option. (CVE-2014-8140)

A buffer overflow flaw was found in the way unzip handled Zip64 files.
A specially crafted Zip archive could possibly cause unzip to crash when
the archive was uncompressed. (CVE-2014-8141)

Red Hat would like to thank oCERT for reporting the CVE-2014-8139,
CVE-2014-8140, and CVE-2014-8141 issues. oCERT acknowledges Michele
Spagnuolo of the Google Security Team as the original reporter of
these issues.

All unzip users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1174844 - CVE-2014-8139 unzip: CRC32 verification heap-based buffer overread (oCERT-2014-011)
1174851 - CVE-2014-8140 unzip: out-of-bounds write issue in test_compr_eb() (oCERT-2014-011)
1174856 - CVE-2014-8141 unzip: getZip64Data() out-of-bounds read issues (oCERT-2014-011)
1184985 - CVE-2014-9636 unzip: out-of-bounds read/write in test_compr_eb() in extract.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

ppc64:
unzip-6.0-2.el6_6.ppc64.rpm
unzip-debuginfo-6.0-2.el6_6.ppc64.rpm

s390x:
unzip-6.0-2.el6_6.s390x.rpm
unzip-debuginfo-6.0-2.el6_6.s390x.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

ppc64:
unzip-6.0-15.el7.ppc64.rpm
unzip-debuginfo-6.0-15.el7.ppc64.rpm

s390x:
unzip-6.0-15.el7.s390x.rpm
unzip-debuginfo-6.0-15.el7.s390x.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
unzip-6.0-15.ael7b.src.rpm

ppc64le:
unzip-6.0-15.ael7b.ppc64le.rpm
unzip-debuginfo-6.0-15.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8139
https://access.redhat.com/security/cve/CVE-2014-8140
https://access.redhat.com/security/cve/CVE-2014-8141
https://access.redhat.com/security/cve/CVE-2014-9636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVCc5UXlSAg2UNWIIRAqcXAJ9QbTPShF0n7Xbnl5Qysxgz9klA7wCgmGC4
RChl4UvFXmR97bfbmKQaCvM=
=1ZcZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i/Ec
-----END PGP SIGNATURE-----