[RHSA-2021:4316-02] Low: zziplib security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:45:56 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: zziplib security update
Advisory ID:       RHSA-2021:4316-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4316
Issue date:        2021-11-09
CVE Names:         CVE-2020-18442 
=====================================================================

1. Summary:

An update for zziplib is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zziplib is a lightweight library to easily extract data from zip files.

Security Fix(es):

* zziplib: infinite loop via the return value of zzip_file_read() as used
in unzzip_cat_file() (CVE-2020-18442)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1973826 - CVE-2020-18442 zziplib: infinite loop via the return value of zzip_file_read() as used in unzzip_cat_file()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
zziplib-0.13.68-9.el8.src.rpm

aarch64:
zziplib-0.13.68-9.el8.aarch64.rpm
zziplib-debuginfo-0.13.68-9.el8.aarch64.rpm
zziplib-debugsource-0.13.68-9.el8.aarch64.rpm
zziplib-utils-0.13.68-9.el8.aarch64.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.aarch64.rpm

ppc64le:
zziplib-0.13.68-9.el8.ppc64le.rpm
zziplib-debuginfo-0.13.68-9.el8.ppc64le.rpm
zziplib-debugsource-0.13.68-9.el8.ppc64le.rpm
zziplib-utils-0.13.68-9.el8.ppc64le.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.ppc64le.rpm

s390x:
zziplib-0.13.68-9.el8.s390x.rpm
zziplib-debuginfo-0.13.68-9.el8.s390x.rpm
zziplib-debugsource-0.13.68-9.el8.s390x.rpm
zziplib-utils-0.13.68-9.el8.s390x.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.s390x.rpm

x86_64:
zziplib-0.13.68-9.el8.i686.rpm
zziplib-0.13.68-9.el8.x86_64.rpm
zziplib-debuginfo-0.13.68-9.el8.i686.rpm
zziplib-debuginfo-0.13.68-9.el8.x86_64.rpm
zziplib-debugsource-0.13.68-9.el8.i686.rpm
zziplib-debugsource-0.13.68-9.el8.x86_64.rpm
zziplib-utils-0.13.68-9.el8.x86_64.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.i686.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
zziplib-debuginfo-0.13.68-9.el8.aarch64.rpm
zziplib-debugsource-0.13.68-9.el8.aarch64.rpm
zziplib-devel-0.13.68-9.el8.aarch64.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.aarch64.rpm

ppc64le:
zziplib-debuginfo-0.13.68-9.el8.ppc64le.rpm
zziplib-debugsource-0.13.68-9.el8.ppc64le.rpm
zziplib-devel-0.13.68-9.el8.ppc64le.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.ppc64le.rpm

s390x:
zziplib-debuginfo-0.13.68-9.el8.s390x.rpm
zziplib-debugsource-0.13.68-9.el8.s390x.rpm
zziplib-devel-0.13.68-9.el8.s390x.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.s390x.rpm

x86_64:
zziplib-debuginfo-0.13.68-9.el8.i686.rpm
zziplib-debuginfo-0.13.68-9.el8.x86_64.rpm
zziplib-debugsource-0.13.68-9.el8.i686.rpm
zziplib-debugsource-0.13.68-9.el8.x86_64.rpm
zziplib-devel-0.13.68-9.el8.i686.rpm
zziplib-devel-0.13.68-9.el8.x86_64.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.i686.rpm
zziplib-utils-debuginfo-0.13.68-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-18442
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c+7h
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list