====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: unzip security update
Advisory ID:       RHSA-2015:0700-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0700.html
Issue date:        2015-03-18
CVE Names:         CVE-2014-8139 CVE-2014-8140 CVE-2014-8141 
                   CVE-2014-9636 
====================================================================
1. Summary:

Updated unzip packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The unzip utility is used to list, test, or extract files from a
zip archive.

A buffer overflow was found in the way unzip uncompressed certain extra
fields of a file. A specially crafted Zip archive could cause unzip to
crash or, possibly, execute arbitrary code when the archive was tested with
unzip's '-t' option. (CVE-2014-9636)

A buffer overflow flaw was found in the way unzip computed the CRC32
checksum of certain extra fields of a file. A specially crafted Zip archive
could cause unzip to crash when the archive was tested with unzip's '-t'
option. (CVE-2014-8139)

An integer underflow flaw, leading to a buffer overflow, was found in the
way unzip uncompressed certain extra fields of a file. A specially crafted
Zip archive could cause unzip to crash when the archive was tested with
unzip's '-t' option. (CVE-2014-8140)

A buffer overflow flaw was found in the way unzip handled Zip64 files.
A specially crafted Zip archive could possibly cause unzip to crash when
the archive was uncompressed. (CVE-2014-8141)

Red Hat would like to thank oCERT for reporting the CVE-2014-8139,
CVE-2014-8140, and CVE-2014-8141 issues. oCERT acknowledges Michele
Spagnuolo of the Google Security Team as the original reporter of
these issues.

All unzip users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1174844 - CVE-2014-8139 unzip: CRC32 verification heap-based buffer overread (oCERT-2014-011)
1174851 - CVE-2014-8140 unzip: out-of-bounds write issue in test_compr_eb() (oCERT-2014-011)
1174856 - CVE-2014-8141 unzip: getZip64Data() out-of-bounds read issues (oCERT-2014-011)
1184985 - CVE-2014-9636 unzip: out-of-bounds read/write in test_compr_eb() in extract.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

ppc64:
unzip-6.0-2.el6_6.ppc64.rpm
unzip-debuginfo-6.0-2.el6_6.ppc64.rpm

s390x:
unzip-6.0-2.el6_6.s390x.rpm
unzip-debuginfo-6.0-2.el6_6.s390x.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
unzip-6.0-2.el6_6.src.rpm

i386:
unzip-6.0-2.el6_6.i686.rpm
unzip-debuginfo-6.0-2.el6_6.i686.rpm

x86_64:
unzip-6.0-2.el6_6.x86_64.rpm
unzip-debuginfo-6.0-2.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

ppc64:
unzip-6.0-15.el7.ppc64.rpm
unzip-debuginfo-6.0-15.el7.ppc64.rpm

s390x:
unzip-6.0-15.el7.s390x.rpm
unzip-debuginfo-6.0-15.el7.s390x.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
unzip-6.0-15.ael7b.src.rpm

ppc64le:
unzip-6.0-15.ael7b.ppc64le.rpm
unzip-debuginfo-6.0-15.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
unzip-6.0-15.el7.src.rpm

x86_64:
unzip-6.0-15.el7.x86_64.rpm
unzip-debuginfo-6.0-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8139
https://access.redhat.com/security/cve/CVE-2014-8140
https://access.redhat.com/security/cve/CVE-2014-8141
https://access.redhat.com/security/cve/CVE-2014-9636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0700-01: unzip: Moderate Advisory

Updated unzip packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7

Summary

The unzip utility is used to list, test, or extract files from a zip archive.
A buffer overflow was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash or, possibly, execute arbitrary code when the archive was tested with unzip's '-t' option. (CVE-2014-9636)
A buffer overflow flaw was found in the way unzip computed the CRC32 checksum of certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash when the archive was tested with unzip's '-t' option. (CVE-2014-8139)
An integer underflow flaw, leading to a buffer overflow, was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash when the archive was tested with unzip's '-t' option. (CVE-2014-8140)
A buffer overflow flaw was found in the way unzip handled Zip64 files. A specially crafted Zip archive could possibly cause unzip to crash when the archive was uncompressed. (CVE-2014-8141)
Red Hat would like to thank oCERT for reporting the CVE-2014-8139, CVE-2014-8140, and CVE-2014-8141 issues. oCERT acknowledges Michele Spagnuolo of the Google Security Team as the original reporter of these issues.
All unzip users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-8139 https://access.redhat.com/security/cve/CVE-2014-8140 https://access.redhat.com/security/cve/CVE-2014-8141 https://access.redhat.com/security/cve/CVE-2014-9636 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: unzip-6.0-2.el6_6.src.rpm
i386: unzip-6.0-2.el6_6.i686.rpm unzip-debuginfo-6.0-2.el6_6.i686.rpm
x86_64: unzip-6.0-2.el6_6.x86_64.rpm unzip-debuginfo-6.0-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: unzip-6.0-2.el6_6.src.rpm
x86_64: unzip-6.0-2.el6_6.x86_64.rpm unzip-debuginfo-6.0-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: unzip-6.0-2.el6_6.src.rpm
i386: unzip-6.0-2.el6_6.i686.rpm unzip-debuginfo-6.0-2.el6_6.i686.rpm
ppc64: unzip-6.0-2.el6_6.ppc64.rpm unzip-debuginfo-6.0-2.el6_6.ppc64.rpm
s390x: unzip-6.0-2.el6_6.s390x.rpm unzip-debuginfo-6.0-2.el6_6.s390x.rpm
x86_64: unzip-6.0-2.el6_6.x86_64.rpm unzip-debuginfo-6.0-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: unzip-6.0-2.el6_6.src.rpm
i386: unzip-6.0-2.el6_6.i686.rpm unzip-debuginfo-6.0-2.el6_6.i686.rpm
x86_64: unzip-6.0-2.el6_6.x86_64.rpm unzip-debuginfo-6.0-2.el6_6.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: unzip-6.0-15.el7.src.rpm
x86_64: unzip-6.0-15.el7.x86_64.rpm unzip-debuginfo-6.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: unzip-6.0-15.el7.src.rpm
x86_64: unzip-6.0-15.el7.x86_64.rpm unzip-debuginfo-6.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: unzip-6.0-15.el7.src.rpm
ppc64: unzip-6.0-15.el7.ppc64.rpm unzip-debuginfo-6.0-15.el7.ppc64.rpm
s390x: unzip-6.0-15.el7.s390x.rpm unzip-debuginfo-6.0-15.el7.s390x.rpm
x86_64: unzip-6.0-15.el7.x86_64.rpm unzip-debuginfo-6.0-15.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: unzip-6.0-15.ael7b.src.rpm
ppc64le: unzip-6.0-15.ael7b.ppc64le.rpm unzip-debuginfo-6.0-15.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: unzip-6.0-15.el7.src.rpm
x86_64: unzip-6.0-15.el7.x86_64.rpm unzip-debuginfo-6.0-15.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0700-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0700.html
Issued Date: : 2015-03-18
CVE Names: CVE-2014-8139 CVE-2014-8140 CVE-2014-8141 CVE-2014-9636

Topic

Updated unzip packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1174844 - CVE-2014-8139 unzip: CRC32 verification heap-based buffer overread (oCERT-2014-011)

1174851 - CVE-2014-8140 unzip: out-of-bounds write issue in test_compr_eb() (oCERT-2014-011)

1174856 - CVE-2014-8141 unzip: getZip64Data() out-of-bounds read issues (oCERT-2014-011)

1184985 - CVE-2014-9636 unzip: out-of-bounds read/write in test_compr_eb() in extract.c


Related News