Index: vuln.xml =================================================================== --- vuln.xml (revision 474018) +++ vuln.xml (working copy) @@ -58,6 +58,431 @@ * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + zziplib -- There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack. + + + zziplib + 0.13.68 + + + + +

Mitre reports:

+
+

An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-7727 + + + 2018-03-06 + 2018-03-28 + +
+ + + zziplib -- There is a bus error caused in zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. + + + zziplib + 0.13.68 + + + + +

Mitre reports:

+
+

An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-7726 + + + 2018-03-06 + 2018-03-28 + +
+ + + zziplib -- An invalid memory address dereference was discovered that causes an application crash, which leads to denial of service. + + + zziplib + 0.13.68 + + + + +

Mitre reports:

+
+

An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of service.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-7725 + + + 2018-03-06 + 2018-03-28 + +
+ + + zziplib -- An uncontrolled memory allocation and a crash exist in zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. + + + zziplib + 0.13.68 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.68, there is an uncontrolled memory allocation and a crash in the __zzip_parse_root_directory function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6869 + + + 2018-02-09 + 2018-03-28 + +
+ + + zziplib -- A bus error caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c. + + + zziplib + 0.13.67 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.67, there is a bus error (when handling a disk64_trailer seek value) caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6542 + + + 2018-02-02 + 2018-03-28 + +
+ + + zziplib -- A bus error caused by loading of a misaligned address. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. + + + zziplib + 0.13.67 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address (when handling disk64_trailer local entries) in __zzip_fetch_disk_trailer (zzip/zip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6541 + + + 2018-02-02 + 2018-03-28 + +
+ + + zziplib -- A bus error caused by loading of a misaligned address could leverage remote attackers to cause a denial of service via a crafted zip file. + + + zziplip + 0.13.67 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6540 + + + 2018-02-02 + 2018-03-28 + +
+ + + zziplib -- A memory alignment error and bus error could leverage remote attackers to cause a denial of service via a crafted zip file. + + + zziplib + 0.13.67 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.67, there is a memory alignment error and bus error in the __zzip_fetch_disk_trailer function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6484 + + + 2018-02-01 + 2018-03-28 + +
+ + + zziplib -- A segmentation fault caused by invalid memory access in the zzip_disk_fread function (zzip/mmapped.c). + + + zziplib + 0.13.67 + + + + +

Mitre reports:

+
+

In ZZIPlib 0.13.67, there is a segmentation fault caused by invalid memory access in the zzip_disk_fread function (zzip/mmapped.c) because the size variable is not validated against the amount of file->stored data.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2018-6381 + + + 2018-01-29 + 2018-03-28 + +
+ + + zziplib -- seeko.c allows remote attackers to cause a denial of service via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

seeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (assertion failure and crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5981 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- The zzip_mem_entry_new function allows remote attackers to cause a denial of service via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5980 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- The prescan_entry function allows remote attackers to cause a denial of service via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

The prescan_entry function in fseeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5979 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- The zzip_mem_entry_new function allows remote attackers to cause a denial of service via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5978 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- The zzip_mem_entry_extra_block function allows remote attackers to cause a denial of service via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

The zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5977 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- Heap-based buffer overflow allows remote attackers to cause a denial of service (crash) via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5976 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- Heap-based buffer overflow allows remote attackers to cause a denial of service (crash) via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5975 + + + 2017-03-01 + 2018-03-28 + +
+ + + zziplib -- Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file. + + + zziplib + 0.13.62 + + + + +

Mitre reports:

+
+

Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

+
+ +
+ + https://nvd.nist.gov/vuln/detail/CVE-2017-5974 + + + 2017-03-01 + 2018-03-28 + +
+ expat -- multiple vulnerabilities