-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1743
                Important: plexus-archiver security update
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           plexus-archiver
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1002200  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1836

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running plexus-archiver check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: plexus-archiver security update
Advisory ID:       RHSA-2018:1836-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1836
Issue date:        2018-06-12
CVE Names:         CVE-2018-1002200
=====================================================================

1. Summary:

An update for plexus-archiver is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch

3. Description:

The Plexus project provides a full software stack for creating and
executing software projects. Based on the Plexus container, the
applications can utilise component-oriented programming to build modular,
reusable components that can easily be assembled and reused. The
plexus-archiver component provides functions to create and extract
archives.

Security Fix(es):

* plexus-archiver: arbitrary file write vulnerability / arbitrary code
execution using a specially crafted zip file (CVE-2018-1002200)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Danny Grander (Snyk) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584392 - CVE-2018-1002200 plexus-archiver: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
plexus-archiver-2.4.2-5.el7_5.src.rpm

noarch:
plexus-archiver-2.4.2-5.el7_5.noarch.rpm
plexus-archiver-javadoc-2.4.2-5.el7_5.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
plexus-archiver-2.4.2-5.el7_5.src.rpm

noarch:
plexus-archiver-2.4.2-5.el7_5.noarch.rpm
plexus-archiver-javadoc-2.4.2-5.el7_5.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
plexus-archiver-2.4.2-5.el7_5.src.rpm

noarch:
plexus-archiver-2.4.2-5.el7_5.noarch.rpm
plexus-archiver-javadoc-2.4.2-5.el7_5.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
plexus-archiver-2.4.2-5.el7_5.src.rpm

noarch:
plexus-archiver-2.4.2-5.el7_5.noarch.rpm
plexus-archiver-javadoc-2.4.2-5.el7_5.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
plexus-archiver-2.4.2-5.el7_5.src.rpm

noarch:
plexus-archiver-2.4.2-5.el7_5.noarch.rpm
plexus-archiver-javadoc-2.4.2-5.el7_5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002200
https://access.redhat.com/security/updates/classification/#important
https://snyk.io/research/zip-slip-vulnerability

8. Contact:

The Red Hat security contact is <secalert redhat com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n2Es
-----END PGP SIGNATURE-----