Index: vuln.xml =================================================================== --- vuln.xml (revision 474029) +++ vuln.xml (working copy) @@ -58,6 +58,67 @@ * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + zziplib - multiple vulnerabilities + + + zziplib + 0.13.68 + + + + +

NIST reports (by search in the range 2017/01/01 - 2018/07/06):

+
+

17 security fixes in this release:

+
    +
  • Medium CVE-2017-5974: Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5975: Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5976: Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5977: The zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5978: The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5979: The prescan_entry function in fseeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5980: The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted ZIP file.
  • +
  • Medium CVE-2017-5981: seeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (assertion failure and crash) via a crafted ZIP file.
  • +
  • Medium CVE-2018-6381: In ZZIPlib 0.13.67, there is a segmentation fault caused by invalid memory access in the zzip_disk_fread function (zzip/mmapped.c) because the size variable is not validated against the amount of file->stored data.
  • +
  • Medium CVE-2018-6484: In ZZIPlib 0.13.67, there is a memory alignment error and bus error in the __zzip_fetch_disk_trailer function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
  • +
  • Medium CVE-2018-6540: In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
  • +
  • Medium CVE-2018-6541: In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned address (when handling disk64_trailer local entries) in __zzip_fetch_disk_trailer (zzip/zip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
  • +
  • Medium CVE-2018-6542: In ZZIPlib 0.13.67, there is a bus error (when handling a disk64_trailer seek value) caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c.
  • +
  • Medium CVE-2018-6869: In ZZIPlib 0.13.68, there is an uncontrolled memory allocation and a crash in the __zzip_parse_root_directory function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
  • +
  • Medium CVE-2018-7725: An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of service.
  • +
  • Medium CVE-2018-7726: An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.
  • +
  • Medium CVE-2018-7727: An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack.
  • +
+
+ +
+ + CVE-2017-5974 + CVE-2017-5975 + CVE-2017-5976 + CVE-2017-5977 + CVE-2017-5978 + CVE-2017-5979 + CVE-2017-5980 + CVE-2017-5981 + CVE-2018-6381 + CVE-2018-6484 + CVE-2018-6540 + CVE-2018-6541 + CVE-2018-6542 + CVE-2018-6869 + CVE-2018-7725 + CVE-2018-7726 + CVE-2018-7727 + https://nvd.nist.gov/vuln/search/results?form_type=Advanced&results_type=overview&query=zziplib&search_type=all&pub_start_date=01%2F01%2F2017&pub_end_date=07%2F06%2F2018" + + + 2017-03-01 + 2018-07-06 + +
+ expat -- multiple vulnerabilities