Ubuntu 6330 Published by

A new unzip vulnerability update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-191-1 September 29, 2005
unzip vulnerability
CAN-2005-2475
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

unzip

The problem can be corrected by upgrading the affected package to
version 5.51-2ubuntu0.2 (for Ubuntu 4.10), or 5.51-2ubuntu1.2 (for
Ubuntu 5.04). In general, a standard system upgrade is sufficient to
effect the necessary changes.

Details follow:

Imran Ghory found a race condition in the handling of output files.
While a file was unpacked by unzip, a local attacker with write
permissions to the target directory could exploit this to change the
permissions of arbitrary files of the unzip user.


Updated packages for Ubuntu 4.10 (Warty Warthog):

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu0.2.diff.gz
Size/MD5: 5370 1c702c10ef3dde4ff8709278ed177eb2
http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu0.2.dsc
Size/MD5: 534 bf60ea9eea72153cace6f4897bbdd9ea
http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51.orig.tar.gz
Size/MD5: 1112594 8a25712aac642430d87d21491f7c6bd1

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu0.2_amd64.deb
Size/MD5: 147456 27383e90eb1a9a9908383566e453907f

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu0.2_i386.deb
Size/MD5: 134000 31a882052de2106d47ba3386068468a9

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu0.2_powerpc.deb
Size/MD5: 149764 c3fb934fe364b596b26d67818c55825a

Updated packages for Ubuntu 5.04 (Hoary Hedgehog):

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu1.2.diff.gz
Size/MD5: 6254 16aca1c38a3c6f65b26b767c52d56fb4
http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu1.2.dsc
Size/MD5: 534 89355d1863fec2a59e2375689550411c
http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51.orig.tar.gz
Size/MD5: 1112594 8a25712aac642430d87d21491f7c6bd1

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu1.2_amd64.deb
Size/MD5: 147616 3624db8444f94bc37bd1ed27147829c5

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu1.2_i386.deb
Size/MD5: 134874 c89ca693f0d79534a41f1677162d5cfb

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/u/unzip/unzip_5.51-2ubuntu1.2_powerpc.deb
Size/MD5: 151228 2464a5ddfa75c851b87db1b198e02fc5

--Md/poaVZ8hnGTzuv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDPB3BDecnbV4Fd/IRAngOAKCGpaAJWgirx0GVrRFpl/vGXX7+9ACg1S58
EBB0ide7MXvHthiF08RgKYE=
=Bh+I
-----END PGP SIGNATURE-----