[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3152-1] unzip security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3152-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
February 03, 2015                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : unzip
CVE ID         : CVE-2014-9636
Debian Bug     : 776589

A flaw was found in the test_compr_eb() function allowing out-of-bounds
read and write access to memory locations. By carefully crafting a
corrupt ZIP archive an attacker can trigger a heap overflow, resulting
in application crash or possibly having other unspecified impact.

For the stable distribution (wheezy), this problem has been fixed in
version 6.0-8+deb7u2. Additionally this update corrects a defective
patch applied to address CVE-2014-8139, which caused a regression with
executable jar files.

For the unstable distribution (sid), this problem has been fixed in
version 6.0-15. The defective patch applied to address CVE-2014-8139 was
corrected in version 6.0-16.

We recommend that you upgrade your unzip packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0h2b
-----END PGP SIGNATURE-----


Reply to: