exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3229-01

Red Hat Security Advisory 2018-3229-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3229-01 - The zziplib is a lightweight library to easily extract data from zip files. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-7725, CVE-2018-7726, CVE-2018-7727
SHA-256 | 16a98e9f6e5fc8cfbe8dbe11e320a186f1573e5605887329c62bca2778feca78

Red Hat Security Advisory 2018-3229-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: zziplib security update
Advisory ID: RHSA-2018:3229-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3229
Issue date: 2018-10-30
CVE Names: CVE-2018-7725 CVE-2018-7726 CVE-2018-7727
=====================================================================

1. Summary:

An update for zziplib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash
(CVE-2018-7725)

* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via
crafted zip file (CVE-2018-7726)

* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial
of service via crafted zip (CVE-2018-7727)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1554662 - CVE-2018-7725 zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash
1554672 - CVE-2018-7726 zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file
1554676 - CVE-2018-7727 zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

ppc64:
zziplib-0.13.62-9.el7.ppc.rpm
zziplib-0.13.62-9.el7.ppc64.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64.rpm

ppc64le:
zziplib-0.13.62-9.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-9.el7.s390.rpm
zziplib-0.13.62-9.el7.s390x.rpm
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

aarch64:
zziplib-0.13.62-9.el7.aarch64.rpm
zziplib-debuginfo-0.13.62-9.el7.aarch64.rpm

ppc64le:
zziplib-0.13.62-9.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-9.el7.s390.rpm
zziplib-0.13.62-9.el7.s390x.rpm
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
zziplib-debuginfo-0.13.62-9.el7.aarch64.rpm
zziplib-devel-0.13.62-9.el7.aarch64.rpm
zziplib-utils-0.13.62-9.el7.aarch64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm
zziplib-devel-0.13.62-9.el7.ppc64le.rpm
zziplib-utils-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm
zziplib-devel-0.13.62-9.el7.s390.rpm
zziplib-devel-0.13.62-9.el7.s390x.rpm
zziplib-utils-0.13.62-9.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zziplib-debuginfo-0.13.62-9.el7.ppc.rpm
zziplib-debuginfo-0.13.62-9.el7.ppc64.rpm
zziplib-devel-0.13.62-9.el7.ppc.rpm
zziplib-devel-0.13.62-9.el7.ppc64.rpm
zziplib-utils-0.13.62-9.el7.ppc64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-9.el7.ppc64le.rpm
zziplib-devel-0.13.62-9.el7.ppc64le.rpm
zziplib-utils-0.13.62-9.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-9.el7.s390.rpm
zziplib-debuginfo-0.13.62-9.el7.s390x.rpm
zziplib-devel-0.13.62-9.el7.s390.rpm
zziplib-devel-0.13.62-9.el7.s390x.rpm
zziplib-utils-0.13.62-9.el7.s390x.rpm

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zziplib-0.13.62-9.el7.src.rpm

x86_64:
zziplib-0.13.62-9.el7.i686.rpm
zziplib-0.13.62-9.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-9.el7.i686.rpm
zziplib-debuginfo-0.13.62-9.el7.x86_64.rpm
zziplib-devel-0.13.62-9.el7.i686.rpm
zziplib-devel-0.13.62-9.el7.x86_64.rpm
zziplib-utils-0.13.62-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7725
https://access.redhat.com/security/cve/CVE-2018-7726
https://access.redhat.com/security/cve/CVE-2018-7727
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zRjG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close