Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: unzip security and bug fix update
Advisory ID: RHSA-2007:0203-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0203.html
Issue date: 2007-05-01
Updated on: 2007-05-01
Product: Red Hat Enterprise Linux
Keywords: large file toctou
CVE Names: CVE-2005-2475 CVE-2005-4667
- ---------------------------------------------------------------------

1. Summary:

Updated unzip packages that fix two security issues and various bugs are
now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The unzip utility is used to list, test, or extract files from a zip archive.

A race condition was found in Unzip. Local users could use this flaw to
modify permissions of arbitrary files via a hard link attack on a file
while it was being decompressed (CVE-2005-2475)

A buffer overflow was found in Unzip command line argument handling.
If a user could be tricked into running Unzip with a specially crafted long
file name, an attacker could execute arbitrary code with that user's
privileges. (CVE-2005-4667)

As well, this update adds support for files larger than 2GB.

All users of unzip should upgrade to these updated packages, which
contain backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

164927 - CVE-2005-2475 TOCTOU issue in unzip
178960 - CVE-2005-4667 unzip long filename buffer overflow
199104 - unzip has not been compiled with large file support and cannot unzip files > 2G
230558 - unzip-5.51-8 leaves files as read-only (400)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/unzip-5.51-9.EL4.5.src.rpm
dde2030ecdb6904361b00056d6271c5d unzip-5.51-9.EL4.5.src.rpm

i386:
d694a66c36337360c4b4dc46e4295e17 unzip-5.51-9.EL4.5.i386.rpm
5dbb123e8ed4f0dffc7d6a9691eac735 unzip-debuginfo-5.51-9.EL4.5.i386.rpm

ia64:
fd654f89bbb37937ac5c0bdf0df80843 unzip-5.51-9.EL4.5.ia64.rpm
e25f4b007bf0d17e8cdee7cd174cf48b unzip-debuginfo-5.51-9.EL4.5.ia64.rpm

ppc:
fea3d9b6075db7578c5d55dc10712bfc unzip-5.51-9.EL4.5.ppc.rpm
eaa0d171e25e267f4acafb4e8915e3d4 unzip-debuginfo-5.51-9.EL4.5.ppc.rpm

s390:
e154c6e1e1d5da18a4134582fd78df6f unzip-5.51-9.EL4.5.s390.rpm
f45a8c6ce1c46b81226f54d829eb4f09 unzip-debuginfo-5.51-9.EL4.5.s390.rpm

s390x:
dc980ef3c7de918e07ed51c73e63ba4a unzip-5.51-9.EL4.5.s390x.rpm
ab39363bdc419029745e17c31c793fa9 unzip-debuginfo-5.51-9.EL4.5.s390x.rpm

x86_64:
c70ff5fb35d0fae41b4440361095f25b unzip-5.51-9.EL4.5.x86_64.rpm
e61b242fa13104fe2b4ab1be68dac892 unzip-debuginfo-5.51-9.EL4.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/unzip-5.51-9.EL4.5.src.rpm
dde2030ecdb6904361b00056d6271c5d unzip-5.51-9.EL4.5.src.rpm

i386:
d694a66c36337360c4b4dc46e4295e17 unzip-5.51-9.EL4.5.i386.rpm
5dbb123e8ed4f0dffc7d6a9691eac735 unzip-debuginfo-5.51-9.EL4.5.i386.rpm

x86_64:
c70ff5fb35d0fae41b4440361095f25b unzip-5.51-9.EL4.5.x86_64.rpm
e61b242fa13104fe2b4ab1be68dac892 unzip-debuginfo-5.51-9.EL4.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/unzip-5.51-9.EL4.5.src.rpm
dde2030ecdb6904361b00056d6271c5d unzip-5.51-9.EL4.5.src.rpm

i386:
d694a66c36337360c4b4dc46e4295e17 unzip-5.51-9.EL4.5.i386.rpm
5dbb123e8ed4f0dffc7d6a9691eac735 unzip-debuginfo-5.51-9.EL4.5.i386.rpm

ia64:
fd654f89bbb37937ac5c0bdf0df80843 unzip-5.51-9.EL4.5.ia64.rpm
e25f4b007bf0d17e8cdee7cd174cf48b unzip-debuginfo-5.51-9.EL4.5.ia64.rpm

x86_64:
c70ff5fb35d0fae41b4440361095f25b unzip-5.51-9.EL4.5.x86_64.rpm
e61b242fa13104fe2b4ab1be68dac892 unzip-debuginfo-5.51-9.EL4.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/unzip-5.51-9.EL4.5.src.rpm
dde2030ecdb6904361b00056d6271c5d unzip-5.51-9.EL4.5.src.rpm

i386:
d694a66c36337360c4b4dc46e4295e17 unzip-5.51-9.EL4.5.i386.rpm
5dbb123e8ed4f0dffc7d6a9691eac735 unzip-debuginfo-5.51-9.EL4.5.i386.rpm

ia64:
fd654f89bbb37937ac5c0bdf0df80843 unzip-5.51-9.EL4.5.ia64.rpm
e25f4b007bf0d17e8cdee7cd174cf48b unzip-debuginfo-5.51-9.EL4.5.ia64.rpm

x86_64:
c70ff5fb35d0fae41b4440361095f25b unzip-5.51-9.EL4.5.x86_64.rpm
e61b242fa13104fe2b4ab1be68dac892 unzip-debuginfo-5.51-9.EL4.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2475
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4667
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGN31tXlSAg2UNWIIRAvwBAJ9e3TGUs/MntTO6nBIA/FvEqCD1NACfS2uy
6I4eZ9h0+Bj19I2AF+qRwX0=
=ksGK
-----END PGP SIGNATURE-----