Vulnerability CVE-2018-1056


Published: 2018-07-27

Description:
An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Debian linux 
Canonical -> Ubuntu linux 
Advancemame -> Advancecomp 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056
https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00004.html
https://sourceforge.net/p/advancemame/bugs/259/
https://usn.ubuntu.com/3570-1/

Copyright 2024, cxsecurity.com

 

Back to Top