-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3019
                          zziplib security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zziplib
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16548 CVE-2018-6541 

Reference:         ESB-2018.1935

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2196

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: zziplib security update
Advisory ID:       RHSA-2019:2196-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2196
Issue date:        2019-08-06
CVE Names:         CVE-2018-6541 CVE-2018-16548 
=====================================================================

1. Summary:

An update for zziplib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

* zziplib: Bus error caused by loading of a misaligned address inzzip/zip.c
(CVE-2018-6541)

* zziplib: Memory leak triggered in the function
__zzip_parse_root_directory in zip.c (CVE-2018-16548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1598244 - CVE-2018-6541 zziplib: Bus error caused by loading of a misaligned address inzzip/zip.c
1626200 - CVE-2018-16548 zziplib: Memory leak triggered in the function __zzip_parse_root_directory in zip.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zziplib-0.13.62-11.el7.src.rpm

x86_64:
zziplib-0.13.62-11.el7.i686.rpm
zziplib-0.13.62-11.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm
zziplib-devel-0.13.62-11.el7.i686.rpm
zziplib-devel-0.13.62-11.el7.x86_64.rpm
zziplib-utils-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
zziplib-0.13.62-11.el7.src.rpm

x86_64:
zziplib-0.13.62-11.el7.i686.rpm
zziplib-0.13.62-11.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm
zziplib-devel-0.13.62-11.el7.i686.rpm
zziplib-devel-0.13.62-11.el7.x86_64.rpm
zziplib-utils-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zziplib-0.13.62-11.el7.src.rpm

ppc64:
zziplib-0.13.62-11.el7.ppc.rpm
zziplib-0.13.62-11.el7.ppc64.rpm
zziplib-debuginfo-0.13.62-11.el7.ppc.rpm
zziplib-debuginfo-0.13.62-11.el7.ppc64.rpm

ppc64le:
zziplib-0.13.62-11.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-11.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-11.el7.s390.rpm
zziplib-0.13.62-11.el7.s390x.rpm
zziplib-debuginfo-0.13.62-11.el7.s390.rpm
zziplib-debuginfo-0.13.62-11.el7.s390x.rpm

x86_64:
zziplib-0.13.62-11.el7.i686.rpm
zziplib-0.13.62-11.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zziplib-debuginfo-0.13.62-11.el7.ppc.rpm
zziplib-debuginfo-0.13.62-11.el7.ppc64.rpm
zziplib-devel-0.13.62-11.el7.ppc.rpm
zziplib-devel-0.13.62-11.el7.ppc64.rpm
zziplib-utils-0.13.62-11.el7.ppc64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-11.el7.ppc64le.rpm
zziplib-devel-0.13.62-11.el7.ppc64le.rpm
zziplib-utils-0.13.62-11.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-11.el7.s390.rpm
zziplib-debuginfo-0.13.62-11.el7.s390x.rpm
zziplib-devel-0.13.62-11.el7.s390.rpm
zziplib-devel-0.13.62-11.el7.s390x.rpm
zziplib-utils-0.13.62-11.el7.s390x.rpm

x86_64:
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm
zziplib-devel-0.13.62-11.el7.i686.rpm
zziplib-devel-0.13.62-11.el7.x86_64.rpm
zziplib-utils-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zziplib-0.13.62-11.el7.src.rpm

x86_64:
zziplib-0.13.62-11.el7.i686.rpm
zziplib-0.13.62-11.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-11.el7.i686.rpm
zziplib-debuginfo-0.13.62-11.el7.x86_64.rpm
zziplib-devel-0.13.62-11.el7.i686.rpm
zziplib-devel-0.13.62-11.el7.x86_64.rpm
zziplib-utils-0.13.62-11.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6541
https://access.redhat.com/security/cve/CVE-2018-16548
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2Rya
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uaqK
-----END PGP SIGNATURE-----