Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title unzip security update
Informations
Name RHSA-2015:0700 First vendor Publication 2015-03-18
Vendor RedHat Last vendor Modification 2015-03-18
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated unzip packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The unzip utility is used to list, test, or extract files from a zip archive.

A buffer overflow was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash or, possibly, execute arbitrary code when the archive was tested with unzip's '-t' option. (CVE-2014-9636)

A buffer overflow flaw was found in the way unzip computed the CRC32 checksum of certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash when the archive was tested with unzip's '-t' option. (CVE-2014-8139)

An integer underflow flaw, leading to a buffer overflow, was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash when the archive was tested with unzip's '-t' option. (CVE-2014-8140)

A buffer overflow flaw was found in the way unzip handled Zip64 files. A specially crafted Zip archive could possibly cause unzip to crash when the archive was uncompressed. (CVE-2014-8141)

Red Hat would like to thank oCERT for reporting the CVE-2014-8139, CVE-2014-8140, and CVE-2014-8141 issues. oCERT acknowledges Michele Spagnuolo of the Google Security Team as the original reporter of these issues.

All unzip users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1174844 - CVE-2014-8139 unzip: CRC32 verification heap-based buffer overread (oCERT-2014-011) 1174851 - CVE-2014-8140 unzip: out-of-bounds write issue in test_compr_eb() (oCERT-2014-011) 1174856 - CVE-2014-8141 unzip: getZip64Data() out-of-bounds read issues (oCERT-2014-011) 1184985 - CVE-2014-9636 unzip: out-of-bounds read/write in test_compr_eb() in extract.c

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0700.html

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27660
 
Oval ID: oval:org.mitre.oval:def:27660
Title: DSA-3113-1 -- unzip security update
Description: Michele Spagnuolo of the Google Security Team discovered that unzip, an extraction utility for archives compressed in .zip format, is affected by heap-based buffer overflows within the CRC32 verification function (<a href="https://security-tracker.debian.org/tracker/CVE-2014-8139">CVE-2014-8139</a>), the test_compr_eb() function (<a href="https://security-tracker.debian.org/tracker/CVE-2014-8140">CVE-2014-8140</a>) and the getZip64Data() function (<a href="https://security-tracker.debian.org/tracker/CVE-2014-8141">CVE-2014-8141</a>), which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3113-1
CVE-2014-8139
CVE-2014-8140
CVE-2014-8141
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): unzip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 4
Os 1
Os 2
Os 2
Os 2
Os 5
Os 8
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-01.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16480.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0355-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-504.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-123.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150318_unzip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-150.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-124.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0037.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0700.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_unzip-150220.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_unzip-150221.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1993.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2035.nasl - Type : ACT_GATHER_INFO
2015-02-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-119.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2489-1.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e543c6f8abf211e48ac7d050992ecde8.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3152.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1267.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1189.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_unzip-150113.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d93609089d5211e487fd10bf48e1088e.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2472-1.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-016.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3113.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-05 13:27:53
  • Multiple Updates
2015-04-18 13:27:02
  • Multiple Updates
2015-03-20 13:29:06
  • Multiple Updates
2015-03-18 21:25:15
  • First insertion