Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: unzip security update
Advisory ID: RHSA-2008:0196-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0196.html
Issue date: 2008-03-18
CVE Names: CVE-2008-0888
=====================================================================

1. Summary:

Updated unzip packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The unzip utility is used to list, test, or extract files from a zip
archive.

An invalid pointer flaw was found in unzip. If a user ran unzip on a
specially crafted file, an attacker could execute arbitrary code with that
user's privileges. (CVE-2008-0888)

Red Hat would like to thank Tavis Ormandy of the Google Security Team for
reporting this issue.

All unzip users are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

431438 - CVE-2008-0888 unzip: free() called for uninitialized or already freed pointer

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/unzip-5.50-31.EL2.1.src.rpm

i386:
unzip-5.50-31.EL2.1.i386.rpm

ia64:
unzip-5.50-31.EL2.1.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/unzip-5.50-31.EL2.1.src.rpm

ia64:
unzip-5.50-31.EL2.1.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/unzip-5.50-31.EL2.1.src.rpm

i386:
unzip-5.50-31.EL2.1.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/unzip-5.50-31.EL2.1.src.rpm

i386:
unzip-5.50-31.EL2.1.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/unzip-5.50-36.EL3.src.rpm

i386:
unzip-5.50-36.EL3.i386.rpm
unzip-debuginfo-5.50-36.EL3.i386.rpm

ia64:
unzip-5.50-36.EL3.ia64.rpm
unzip-debuginfo-5.50-36.EL3.ia64.rpm

ppc:
unzip-5.50-36.EL3.ppc.rpm
unzip-debuginfo-5.50-36.EL3.ppc.rpm

s390:
unzip-5.50-36.EL3.s390.rpm
unzip-debuginfo-5.50-36.EL3.s390.rpm

s390x:
unzip-5.50-36.EL3.s390x.rpm
unzip-debuginfo-5.50-36.EL3.s390x.rpm

x86_64:
unzip-5.50-36.EL3.x86_64.rpm
unzip-debuginfo-5.50-36.EL3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/unzip-5.50-36.EL3.src.rpm

i386:
unzip-5.50-36.EL3.i386.rpm
unzip-debuginfo-5.50-36.EL3.i386.rpm

x86_64:
unzip-5.50-36.EL3.x86_64.rpm
unzip-debuginfo-5.50-36.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/unzip-5.50-36.EL3.src.rpm

i386:
unzip-5.50-36.EL3.i386.rpm
unzip-debuginfo-5.50-36.EL3.i386.rpm

ia64:
unzip-5.50-36.EL3.ia64.rpm
unzip-debuginfo-5.50-36.EL3.ia64.rpm

x86_64:
unzip-5.50-36.EL3.x86_64.rpm
unzip-debuginfo-5.50-36.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/unzip-5.50-36.EL3.src.rpm

i386:
unzip-5.50-36.EL3.i386.rpm
unzip-debuginfo-5.50-36.EL3.i386.rpm

ia64:
unzip-5.50-36.EL3.ia64.rpm
unzip-debuginfo-5.50-36.EL3.ia64.rpm

x86_64:
unzip-5.50-36.EL3.x86_64.rpm
unzip-debuginfo-5.50-36.EL3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0888
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH4BsvXlSAg2UNWIIRAmuCAKCcq4uEyBJvqikSy6DpU15G6qjjRwCfVD1T
Xvq+nAWJZua2Nu19qC8e0rQ=
=A99l
-----END PGP SIGNATURE-----