-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: zziplib security update
Advisory ID:       RHSA-2020:1178-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1178
Issue date:        2020-03-31
CVE Names:         CVE-2018-17828 
====================================================================
1. Summary:

An update for zziplib is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

* zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c
(CVE-2018-17828)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1635888 - CVE-2018-17828 zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zziplib-0.13.62-12.el7.src.rpm

x86_64:
zziplib-0.13.62-12.el7.i686.rpm
zziplib-0.13.62-12.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
zziplib-devel-0.13.62-12.el7.i686.rpm
zziplib-devel-0.13.62-12.el7.x86_64.rpm
zziplib-utils-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
zziplib-0.13.62-12.el7.src.rpm

x86_64:
zziplib-0.13.62-12.el7.i686.rpm
zziplib-0.13.62-12.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
zziplib-devel-0.13.62-12.el7.i686.rpm
zziplib-devel-0.13.62-12.el7.x86_64.rpm
zziplib-utils-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zziplib-0.13.62-12.el7.src.rpm

ppc64:
zziplib-0.13.62-12.el7.ppc.rpm
zziplib-0.13.62-12.el7.ppc64.rpm
zziplib-debuginfo-0.13.62-12.el7.ppc.rpm
zziplib-debuginfo-0.13.62-12.el7.ppc64.rpm

ppc64le:
zziplib-0.13.62-12.el7.ppc64le.rpm
zziplib-debuginfo-0.13.62-12.el7.ppc64le.rpm

s390x:
zziplib-0.13.62-12.el7.s390.rpm
zziplib-0.13.62-12.el7.s390x.rpm
zziplib-debuginfo-0.13.62-12.el7.s390.rpm
zziplib-debuginfo-0.13.62-12.el7.s390x.rpm

x86_64:
zziplib-0.13.62-12.el7.i686.rpm
zziplib-0.13.62-12.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zziplib-debuginfo-0.13.62-12.el7.ppc.rpm
zziplib-debuginfo-0.13.62-12.el7.ppc64.rpm
zziplib-devel-0.13.62-12.el7.ppc.rpm
zziplib-devel-0.13.62-12.el7.ppc64.rpm
zziplib-utils-0.13.62-12.el7.ppc64.rpm

ppc64le:
zziplib-debuginfo-0.13.62-12.el7.ppc64le.rpm
zziplib-devel-0.13.62-12.el7.ppc64le.rpm
zziplib-utils-0.13.62-12.el7.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.62-12.el7.s390.rpm
zziplib-debuginfo-0.13.62-12.el7.s390x.rpm
zziplib-devel-0.13.62-12.el7.s390.rpm
zziplib-devel-0.13.62-12.el7.s390x.rpm
zziplib-utils-0.13.62-12.el7.s390x.rpm

x86_64:
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
zziplib-devel-0.13.62-12.el7.i686.rpm
zziplib-devel-0.13.62-12.el7.x86_64.rpm
zziplib-utils-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zziplib-0.13.62-12.el7.src.rpm

x86_64:
zziplib-0.13.62-12.el7.i686.rpm
zziplib-0.13.62-12.el7.x86_64.rpm
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zziplib-debuginfo-0.13.62-12.el7.i686.rpm
zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
zziplib-devel-0.13.62-12.el7.i686.rpm
zziplib-devel-0.13.62-12.el7.x86_64.rpm
zziplib-utils-0.13.62-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17828
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RuEW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1178:01 Moderate: zziplib security update

An update for zziplib is now available for Red Hat Enterprise Linux 7

Summary

The zziplib is a lightweight library to easily extract data from zip files.
Security Fix(es):
* zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c (CVE-2018-17828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-17828 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: zziplib-0.13.62-12.el7.src.rpm
x86_64: zziplib-0.13.62-12.el7.i686.rpm zziplib-0.13.62-12.el7.x86_64.rpm zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm zziplib-devel-0.13.62-12.el7.i686.rpm zziplib-devel-0.13.62-12.el7.x86_64.rpm zziplib-utils-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: zziplib-0.13.62-12.el7.src.rpm
x86_64: zziplib-0.13.62-12.el7.i686.rpm zziplib-0.13.62-12.el7.x86_64.rpm zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm zziplib-devel-0.13.62-12.el7.i686.rpm zziplib-devel-0.13.62-12.el7.x86_64.rpm zziplib-utils-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: zziplib-0.13.62-12.el7.src.rpm
ppc64: zziplib-0.13.62-12.el7.ppc.rpm zziplib-0.13.62-12.el7.ppc64.rpm zziplib-debuginfo-0.13.62-12.el7.ppc.rpm zziplib-debuginfo-0.13.62-12.el7.ppc64.rpm
ppc64le: zziplib-0.13.62-12.el7.ppc64le.rpm zziplib-debuginfo-0.13.62-12.el7.ppc64le.rpm
s390x: zziplib-0.13.62-12.el7.s390.rpm zziplib-0.13.62-12.el7.s390x.rpm zziplib-debuginfo-0.13.62-12.el7.s390.rpm zziplib-debuginfo-0.13.62-12.el7.s390x.rpm
x86_64: zziplib-0.13.62-12.el7.i686.rpm zziplib-0.13.62-12.el7.x86_64.rpm zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: zziplib-debuginfo-0.13.62-12.el7.ppc.rpm zziplib-debuginfo-0.13.62-12.el7.ppc64.rpm zziplib-devel-0.13.62-12.el7.ppc.rpm zziplib-devel-0.13.62-12.el7.ppc64.rpm zziplib-utils-0.13.62-12.el7.ppc64.rpm
ppc64le: zziplib-debuginfo-0.13.62-12.el7.ppc64le.rpm zziplib-devel-0.13.62-12.el7.ppc64le.rpm zziplib-utils-0.13.62-12.el7.ppc64le.rpm
s390x: zziplib-debuginfo-0.13.62-12.el7.s390.rpm zziplib-debuginfo-0.13.62-12.el7.s390x.rpm zziplib-devel-0.13.62-12.el7.s390.rpm zziplib-devel-0.13.62-12.el7.s390x.rpm zziplib-utils-0.13.62-12.el7.s390x.rpm
x86_64: zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm zziplib-devel-0.13.62-12.el7.i686.rpm zziplib-devel-0.13.62-12.el7.x86_64.rpm zziplib-utils-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: zziplib-0.13.62-12.el7.src.rpm
x86_64: zziplib-0.13.62-12.el7.i686.rpm zziplib-0.13.62-12.el7.x86_64.rpm zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: zziplib-debuginfo-0.13.62-12.el7.i686.rpm zziplib-debuginfo-0.13.62-12.el7.x86_64.rpm zziplib-devel-0.13.62-12.el7.i686.rpm zziplib-devel-0.13.62-12.el7.x86_64.rpm zziplib-utils-0.13.62-12.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1178-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1178
Issued Date: : 2020-03-31
CVE Names: CVE-2018-17828

Topic

An update for zziplib is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1635888 - CVE-2018-17828 zziplib: directory traversal in unzzip_cat in the bins/unzzipcat-mem.c


Related News