Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rh-maven33-plexus-archiver
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rh-maven33-plexus-archiver
ID: RHSA-2018:1837-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Di, 12. Juni 2018, 17:54
Referenzen: https://snyk.io/research/zip-slip-vulnerability
https://access.redhat.com/security/cve/CVE-2018-1002200
Applikationen: rh-maven33-plexus-archiver

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-maven33-plexus-archiver and
rh-maven35-plexus-archiver security update
Advisory ID: RHSA-2018:1837-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1837
Issue date: 2018-06-12
CVE Names: CVE-2018-1002200
=====================================================================

1. Summary:

An update for rh-maven33-plexus-archiver and rh-maven35-plexus-archiver is
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch

3. Description:

The Plexus project provides a full software stack for creating and
executing software projects. Based on the Plexus container, the
applications can utilise component-oriented programming to build modular,
reusable components that can easily be assembled and reused. The
plexus-archiver component provides functions to create and extract
archives.

Security Fix(es):

* plexus-archiver: arbitrary file write vulnerability / arbitrary code
execution using a specially crafted zip file (CVE-2018-1002200)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Danny Grander (Snyk) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584392 - CVE-2018-1002200 plexus-archiver: arbitrary file write vulnerability
/ arbitrary code execution using a specially crafted zip file

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002200
https://access.redhat.com/security/updates/classification/#important
https://snyk.io/research/zip-slip-vulnerability

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NaMN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung