Operating System:

[SUSE]

Published:

03 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2972
              SUSE Security Update: Security update for unzip
                              3 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unzip
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000035 CVE-2016-9844 CVE-2015-7697
                   CVE-2015-7696 CVE-2014-9913 CVE-2014-9636

Reference:         ASB-2017.0219
                   ESB-2015.2292
                   ESB-2015.1849
                   ESB-2015.0666
                   ESB-2015.0271

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182978-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for unzip
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2978-1
Rating:             moderate
References:         #1013992 #1013993 #1080074 #910683 #914442 
                    #950110 #950111 
Cross-References:   CVE-2014-9636 CVE-2014-9913 CVE-2015-7696
                    CVE-2015-7697 CVE-2016-9844 CVE-2018-1000035
                   
Affected Products:
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has one errata
   is now available.

Description:

   This update for unzip fixes the following security issues:

   - CVE-2014-9913: Specially crafted zip files could trigger invalid memory
     writes possibly resulting in DoS or corruption (bsc#1013993)
   - CVE-2015-7696: Specially crafted zip files with password protection
     could trigger a crash and lead to denial of service (bsc#950110)
   - CVE-2015-7697: Specially crafted zip files could trigger an endless loop
     and lead to denial of service (bsc#950111)
   - CVE-2016-9844: Specially crafted zip files could trigger invalid memory
     writes possibly resulting in DoS or corruption (bsc#1013992)
   - CVE-2018-1000035: Prevent heap-based buffer overflow in the processing
     of password-protected archives that allowed an attacker to perform a
     denial of service or to possibly achieve code execution (bsc#1080074).
   - CVE-2014-9636: Prevent denial of service (out-of-bounds read or write
     and crash) via an extra field with an uncompressed size smaller than the
     compressed field size in a zip archive that advertises STORED method
     compression (bsc#914442).

   This non-security issue was fixed:

   +- Allow processing of Windows zip64 archives (Windows archivers set
    total_disks field to 0 but per standard, valid values are 1 and higher)
    (bnc#910683)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2117=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2117=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      unzip-6.00-33.8.1
      unzip-debuginfo-6.00-33.8.1
      unzip-debugsource-6.00-33.8.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      unzip-6.00-33.8.1
      unzip-debuginfo-6.00-33.8.1
      unzip-debugsource-6.00-33.8.1


References:

   https://www.suse.com/security/cve/CVE-2014-9636.html
   https://www.suse.com/security/cve/CVE-2014-9913.html
   https://www.suse.com/security/cve/CVE-2015-7696.html
   https://www.suse.com/security/cve/CVE-2015-7697.html
   https://www.suse.com/security/cve/CVE-2016-9844.html
   https://www.suse.com/security/cve/CVE-2018-1000035.html
   https://bugzilla.suse.com/1013992
   https://bugzilla.suse.com/1013993
   https://bugzilla.suse.com/1080074
   https://bugzilla.suse.com/910683
   https://bugzilla.suse.com/914442
   https://bugzilla.suse.com/950110
   https://bugzilla.suse.com/950111

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BtZq
-----END PGP SIGNATURE-----