Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202003-58 ] UnZip: User-assisted execution of arbitrary code
Date: Thu, 26 Mar 2020 18:21:13
Message-Id: f3856a21-c72e-caff-31d6-e1f4ca722fac@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202003-58
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: UnZip: User-assisted execution of arbitrary code
9 Date: March 26, 2020
10 Bugs: #647008, #691566
11 ID: 202003-58
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in UnZip, the worst of which
19 could result in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Info-ZIP's UnZip is a tool to list and extract files inside PKZIP
25 compressed files.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-arch/unzip < 6.0_p25 >= 6.0_p25
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in UnZip. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted ZIP
45 archive using UnZip, possibly resulting in execution of arbitrary code
46 with the privileges of the process or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All UnZip users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-arch/unzip-6.0_p25"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2018-1000035
65 https://nvd.nist.gov/vuln/detail/CVE-2018-1000035
66 [ 2 ] CVE-2019-13232
67 https://nvd.nist.gov/vuln/detail/CVE-2019-13232
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 https://security.gentoo.org/glsa/202003-58
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users' machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 https://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2020 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature