You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa UnZip

Sigurnosni nedostaci programskog paketa UnZip

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: UnZip: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #528082, #533748, #537424, #560416
ID: 201611-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in UnZip allowing remote
attackers to execute arbitrary code and cause Denial of Service.

Background
==========

Info-ZIP’s UnZip is a tool to list and extract files inside PKZIP
compressed files.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-arch/unzip < 6.0_p20 >= 6.0_p20

Description
===========

Multiple vulnerabilities were found in UnZip. Please review the
referenced CVE’s for additional information.

Impact
======

Remote attackers could execute arbitrary code or cause Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All UnZip users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-arch/unzip-6.0_p20”

References
==========

[ 1 ] CVE-2014-8139
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8139
[ 2 ] CVE-2014-8140
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8140
[ 3 ] CVE-2014-8141
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8141
[ 4 ] CVE-2014-9636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9636

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: UnZip: Multiple vulnerabilities
Date: November 01, 2016
Bugs: #528082, #533748, #537424, #560416
ID: 201611-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in UnZip allowing remote
attackers to execute arbitrary code and cause Denial of Service.

Background
==========

Info-ZIP’s UnZip is a tool to list and extract files inside PKZIP
compressed files.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-arch/unzip < 6.0_p20 >= 6.0_p20

Description
===========

Multiple vulnerabilities were found in UnZip. Please review the
referenced CVE’s for additional information.

Impact
======

Remote attackers could execute arbitrary code or cause Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All UnZip users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-arch/unzip-6.0_p20”

References
==========

[ 1 ] CVE-2014-8139
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8139″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8139</a>
[ 2 ] CVE-2014-8140
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8140″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8140</a>
[ 3 ] CVE-2014-8141
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8141″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8141</a>
[ 4 ] CVE-2014-9636
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9636″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9636</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-01″>https://security.gentoo.org/glsa/201611-01</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=qf9+
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-11-0015-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libass

Otkriveni su sigurnosni nedostaci u programskom paketu libass za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje programskog paketa....

Close