-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1511
                          zziplib vulnerabilities
                               16 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzzip-0-13
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5981 CVE-2017-5980 CVE-2017-5979
                   CVE-2017-5978 CVE-2017-5976 CVE-2017-5975
                   CVE-2017-5974  

Reference:         ESB-2017.1470

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3320-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3320-1
June 15, 2017

zziplib vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

zziplib could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- - zziplib: library providing read access on ZIP-archives

Details:

Agostino Sarubbo discovered that zziplib incorrectly handled certain
malformed ZIP files. If a user or automated system were tricked into
opening a specially crafted ZIP file, a remote attacker could cause zziplib
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  libzzip-0-13                    0.13.62-3ubuntu0.17.04.1

Ubuntu 16.10:
  libzzip-0-13                    0.13.62-3ubuntu0.16.10.1

Ubuntu 16.04 LTS:
  libzzip-0-13                    0.13.62-3ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  libzzip-0-13                    0.13.62-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3320-1
  CVE-2017-5974, CVE-2017-5975, CVE-2017-5976, CVE-2017-5978,
  CVE-2017-5979, CVE-2017-5980, CVE-2017-5981

Package Information:
  https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.17.04.1
  https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.10.1
  https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/zziplib/0.13.62-2ubuntu0.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hN1i
-----END PGP SIGNATURE-----