-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3403
                       Low: zziplib security update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zziplib
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7727 CVE-2018-7726 CVE-2018-7725

Reference:         ESB-2018.1935

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3229

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: zziplib security update
Advisory ID:       RHSA-2018:3229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3229
Issue date:        2018-10-30
CVE Names:         CVE-2018-7725 CVE-2018-7726 CVE-2018-7727 
=====================================================================

1. Summary:

An update for zziplib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash
(CVE-2018-7725)

* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via
crafted zip file (CVE-2018-7726)

* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial
of service via crafted zip (CVE-2018-7727)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1554662 - CVE-2018-7725 zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash
1554672 - CVE-2018-7726 zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file
1554676 - CVE-2018-7727 zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

ppc64:
zziplib-0.13.62-9.el7.ppc.rpm
zziplib-0.13.62-9.el7.ppc64.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64.rpm

ppc64le:
zziplib-0.13.62-9.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-9.el7.s390.rpm
zziplib-0.13.62-9.el7.s390x.rpm
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

aarch64:
zziplib-0.13.62-9.el7.aarch64.rpm
zziplib-debuginfo-0.13.62-9.el7.aarch64.rpm

ppc64le:
zziplib-0.13.62-9.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-9.el7.s390.rpm
zziplib-0.13.62-9.el7.s390x.rpm
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
zziplib-debuginfo-0.13.62-9.el7.aarch64.rpm
zziplib-devel-0.13.62-9.el7.aarch64.rpm
zziplib-utils-0.13.62-9.el7.aarch64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm
zziplib-devel-0.13.62-9.el7.ppc64le.rpm
zziplib-utils-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm
zziplib-devel-0.13.62-9.el7.s390.rpm
zziplib-devel-0.13.62-9.el7.s390x.rpm
zziplib-utils-0.13.62-9.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zziplib-debuginfo-0.13.62-9.el7.ppc.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64.rpm
zziplib-devel-0.13.62-9.el7.ppc.rpm
zziplib-devel-0.13.62-9.el7.ppc64.rpm
zziplib-utils-0.13.62-9.el7.ppc64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm
zziplib-devel-0.13.62-9.el7.ppc64le.rpm
zziplib-utils-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm
zziplib-devel-0.13.62-9.el7.s390.rpm
zziplib-devel-0.13.62-9.el7.s390x.rpm
zziplib-utils-0.13.62-9.el7.s390x.rpm

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7725
https://access.redhat.com/security/cve/CVE-2018-7726
https://access.redhat.com/security/cve/CVE-2018-7727
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zRjG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZpmF
-----END PGP SIGNATURE-----