-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2030
                           unzip security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           unzip
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13232  

Reference:         ESB-2020.1495
                   ESB-2020.1187
                   ESB-2019.3894
                   ESB-2019.2478.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2486

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: unzip security update
Advisory ID:       RHSA-2020:2486-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2486
Issue date:        2020-06-10
CVE Names:         CVE-2019-13232 
=====================================================================

1. Summary:

An update for unzip is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

The unzip utility is used to list, test, and extract files from zip
archives.

Security Fix(es):

* unzip: overlapping of files in ZIP container leads to denial of service
(CVE-2019-13232)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1727761 - CVE-2019-13232 unzip: overlapping of files in ZIP container leads to denial of service

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
unzip-6.0-20.el7_7.1.src.rpm

x86_64:
unzip-6.0-20.el7_7.1.x86_64.rpm
unzip-debuginfo-6.0-20.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
unzip-6.0-20.el7_7.1.src.rpm

ppc64:
unzip-6.0-20.el7_7.1.ppc64.rpm
unzip-debuginfo-6.0-20.el7_7.1.ppc64.rpm

ppc64le:
unzip-6.0-20.el7_7.1.ppc64le.rpm
unzip-debuginfo-6.0-20.el7_7.1.ppc64le.rpm

s390x:
unzip-6.0-20.el7_7.1.s390x.rpm
unzip-debuginfo-6.0-20.el7_7.1.s390x.rpm

x86_64:
unzip-6.0-20.el7_7.1.x86_64.rpm
unzip-debuginfo-6.0-20.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13232
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuEI5tzjgjWX9erEAQgtBg/+PACyxBY0gVxo5iptNj+dziZ81N+yCdCC
HLWQ/HfMIC2/BatYneSAfyFYD7DvYOtdFfbg21fsWqk37xBrSrIuiVfus1I8tT7R
dKl8A8WWjVp1tESVIKlBhXFVlrpZHdkYoTdqtTZjnFG8/vmMJvJU4NfCisAe02kl
H11L2k0EXvGfWskjdBfVxSZlqB3Uz6DjttcH9H3bklw19/vCgxVi+EflR8jrFYoN
vjZGuspMTBBPBJNQDDqhEYEbmZdBTogJHjj8NlTanD8ACWF3N0phDXhnMa/mhrqI
NZ87ltD7Xe3QCttrhWNRQk77LYGuyHwR+xo8TeRqFto/vCbnNk/vmTWSCB/LuQj6
1hExM8PMNIJZbEF1e1nB0gjqKrManGWVsyvN/r2J3I62626QBk79hHYEw/DHl0kZ
pHANb4bopG48yM3+mJkm4Gsh+WPhLK5/6L7IAvTLT46klnpNwaOJSwvYq218FZ2R
i2LsomNBUArd1ZIypwdrkUJA0ZloKJaZp3xQQJgH+iXNhSUyTEADnOEVNkc7Rh39
itUkKHSE8JhYvLPsiXh1cnRKi/OP23JGjrLPzX7mXcXuZmFTYgtKl/D9mVjX6Kzh
hYxmKebLiNsTZzXf+53cyUhH+pACHbb2bW9rb16rlard56wWSZTGzBj4yd6xe7dm
AQvAObTXgyo=
=bH39
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oMA5
-----END PGP SIGNATURE-----