-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1744
                 Important: rh-maven33-plexus-archiver and
                rh-maven35-plexus-archiver security update
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-maven33-plexus-archiver
                   rh-maven35-plexus-archiver
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1002200  

Reference:         ESB-2018.1743

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1837

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-maven33-plexus-archiver and rh-maven35-plexus-archiver security update
Advisory ID:       RHSA-2018:1837-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1837
Issue date:        2018-06-12
CVE Names:         CVE-2018-1002200
=====================================================================

1. Summary:

An update for rh-maven33-plexus-archiver and rh-maven35-plexus-archiver is
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The Plexus project provides a full software stack for creating and
executing software projects. Based on the Plexus container, the
applications can utilise component-oriented programming to build modular,
reusable components that can easily be assembled and reused. The
plexus-archiver component provides functions to create and extract
archives.

Security Fix(es):

* plexus-archiver: arbitrary file write vulnerability / arbitrary code
execution using a specially crafted zip file (CVE-2018-1002200)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Danny Grander (Snyk) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1584392 - CVE-2018-1002200 plexus-archiver: arbitrary file write vulnerability / arbitrary code execution using a specially crafted zip file

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el6.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.src.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.src.rpm

noarch:
rh-maven33-plexus-archiver-2.4.2-5.1.el7.noarch.rpm
rh-maven33-plexus-archiver-javadoc-2.4.2-5.1.el7.noarch.rpm
rh-maven35-plexus-archiver-3.4-4.1.el7.noarch.rpm
rh-maven35-plexus-archiver-javadoc-3.4-4.1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1002200
https://access.redhat.com/security/updates/classification/#important
https://snyk.io/research/zip-slip-vulnerability

8. Contact:

The Red Hat security contact is <secalert redhat com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7RpK
-----END PGP SIGNATURE-----