[RHSA-2020:1787-01] Low: unzip security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 28 16:12:14 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: unzip security update
Advisory ID:       RHSA-2020:1787-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1787
Issue date:        2020-04-28
CVE Names:         CVE-2019-13232 
=====================================================================

1. Summary:

An update for unzip is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The unzip utility is used to list, test, and extract files from zip
archives.

Security Fix(es):

* unzip: overlapping of files in ZIP container leads to denial of service
(CVE-2019-13232)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1727761 - CVE-2019-13232 unzip: overlapping of files in ZIP container leads to denial of service

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
unzip-6.0-43.el8.src.rpm

aarch64:
unzip-6.0-43.el8.aarch64.rpm
unzip-debuginfo-6.0-43.el8.aarch64.rpm
unzip-debugsource-6.0-43.el8.aarch64.rpm

ppc64le:
unzip-6.0-43.el8.ppc64le.rpm
unzip-debuginfo-6.0-43.el8.ppc64le.rpm
unzip-debugsource-6.0-43.el8.ppc64le.rpm

s390x:
unzip-6.0-43.el8.s390x.rpm
unzip-debuginfo-6.0-43.el8.s390x.rpm
unzip-debugsource-6.0-43.el8.s390x.rpm

x86_64:
unzip-6.0-43.el8.x86_64.rpm
unzip-debuginfo-6.0-43.el8.x86_64.rpm
unzip-debugsource-6.0-43.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13232
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xXb0
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list