-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2731.2
                           unzip security update
                             10 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unzip
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7697 CVE-2015-7696 

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3386

Revision History:  November 10 2015: The update for unzip issued as DSA-3386-1
                                     introduced a regression
                   November  2 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3386-2                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 09, 2015                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : unzip
Debian Bug     : 804595

The update for unzip issued as DSA-3386-1 introduced a regression when
extracting 0-byte files. Updated packages are now available to address
this regression.

For the oldstable distribution (wheezy), this problem has been fixed
in version 6.0-8+deb7u5.

For the stable distribution (jessie), this problem has been fixed in
version 6.0-16+deb8u2.

For the unstable distribution (sid), this problem has been fixed in
version 6.0-20.

We recommend that you upgrade your unzip packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJWQRdxAAoJEAVMuPMTQ89EzUkP/0/3Llq2nGOqaYk02mZFy5cs
DK/iRRTdEmXxkY5H4Nhhc9Zcz8Mv63pqVX/VDf2WdSgGl8otLSwbRrNirXFMpExv
vboEQhXXHW7//h4HME85FX6sEkg8m+niU0lYiXJsA3jUgWOTQUUcrmR7LWusCG/X
AUn123vIvU+wJd/EqPWSowZ3j+SgIYy19zcbvZPiHrMvLNPTt0wDu2ltq422LquL
ccq+tjaQc8wajX4ycg3JMX6dsGbBsNq0K8M71T56o4fa62bVan1xvwiowSya1T9J
OQiw3KhlMpDgda8ETq31P4GJzTyr3KSjbcgnYELWB1jLnEqXSf49YKiUoJdVZlYn
Dh8NeR9NvKlMFId7EZmYPvep9Kw0/POCD+MorWGUEyIi48Rl3YzWaFN2+9t0j+iY
8aEolm3TL/CliHq5nrFsBwq2JYldrCJG0id7EgtlWtDvnBDms1Q/hBT3cyZWdaBI
mZ/VO7MHmsZ8Ipg74hEQVT+nSMoF5YsO4uMF1ylMzYEDRPa6/eM93wUPkZdfV9/h
Ex5xIyYtnIOyC40uAsF6yis4kOlYXa4Bvdx9UQ5n1CLLquB+4XBBUvMMswepUwv4
KG6pXhfEEDzrK0agL1NRnXvMhxCBccSPv+AFakV5mJIqG7YlIzlFcwmon7H5mHd5
dFH8rj+R2ISnWUc1sGDl
=h0yH
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3386-1                   security@debian.org
https://www.debian.org/security/                 Laszlo Boszormenyi (GCS)
October 31, 2015                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : unzip
CVE ID         : CVE-2015-7696 CVE-2015-7697
Debian Bug     : 802160 802162

Two vulnerabilities have been found in unzip, a de-archiver for .zip
files. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2015-7696

    Gustavo Grieco discovered that unzip incorrectly handled certain
    password protected archives. If a user or automated system were
    tricked into processing a specially crafted zip archive, an attacker
    could possibly execute arbitrary code.

CVE-2015-7697

    Gustavo Grieco discovered that unzip incorrectly handled certain
    malformed archives. If a user or automated system were tricked into
    processing a specially crafted zip archive, an attacker could
    possibly cause unzip to hang, resulting in a denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 6.0-8+deb7u4.

For the stable distribution (jessie), these problems have been fixed in
version 6.0-16+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 6.0-19.

For the unstable distribution (sid), these problems have been fixed in
version 6.0-19.

We recommend that you upgrade your unzip packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=K/48
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cXAB
-----END PGP SIGNATURE-----