Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in UnZip
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in UnZip
ID: 201611-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 1. November 2016, 19:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8141
Applikationen: UnZip

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6D66NOFB73DnfC3Ir8PDfobHCWSr2iEpt
Content-Type: multipart/mixed;
boundary="1pmLxEVUL8TAukKLbOO27oGcqwibm9rEI";
protected-headers="v1"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <d7a3dc0e-49a8-3f27-81bc-c0956b8b58b8@gentoo.org>
Subject: [ GLSA 201611-01 ] UnZip: Multiple vulnerabilities

--1pmLxEVUL8TAukKLbOO27oGcqwibm9rEI
Content-Type: multipart/alternative;
boundary="------------B67A482249F0E21C6631631C"

This is a multi-part message in MIME format.
--------------B67A482249F0E21C6631631C
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: UnZip: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #528082, #533748, #537424, #560416
ID: 201611-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in UnZip allowing remote
attackers to execute arbitrary code and cause Denial of Service.

Background
==========

Info-ZIP's UnZip is a tool to list and extract files inside PKZIP
compressed files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/unzip < 6.0_p20 >= 6.0_p20

Description
===========

Multiple vulnerabilities were found in UnZip. Please review the
referenced CVE’s for additional information.

Impact
======

Remote attackers could execute arbitrary code or cause Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All UnZip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/unzip-6.0_p20"

References
==========

[ 1 ] CVE-2014-8139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8139
[ 2 ] CVE-2014-8140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8140
[ 3 ] CVE-2014-8141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8141
[ 4 ] CVE-2014-9636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9636

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------B67A482249F0E21C6631631C
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: UnZip: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #528082, #533748, #537424, #560416
ID: 201611-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in UnZip allowing remote
attackers to execute arbitrary code and cause Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Info-ZIP's UnZip is a tool to list and extract files inside PKZIP
compressed files.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/unzip &lt; 6.0_p20 &gt;=3D
6.0=
_p20=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities were found in UnZip. Please review the
referenced CVE=E2=80=99s for additional information.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could execute arbitrary code or cause Denial of
Service.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All UnZip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-arch/unzip-6.0_p20"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-8139
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-8139">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-8139</a>
[ 2 ] CVE-2014-8140
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-8140">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-8140</a>
[ 3 ] CVE-2014-8141
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-8141">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-8141</a>
[ 4 ] CVE-2014-9636
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9636">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9636</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-01">https://security.gentoo.org/glsa/201611-01</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------B67A482249F0E21C6631631C--

--1pmLxEVUL8TAukKLbOO27oGcqwibm9rEI--

--6D66NOFB73DnfC3Ir8PDfobHCWSr2iEpt
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=qf9+
-----END PGP SIGNATURE-----

--6D66NOFB73DnfC3Ir8PDfobHCWSr2iEpt--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung