Executive Summary

Summary
Title unzip vulnerabilities
Informations
Name USN-2788-1 First vendor Publication 2015-10-29
Vendor Ubuntu Last vendor Modification 2015-10-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

unzip could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - unzip: De-archiver for .zip files

Details:

Gustavo Grieco discovered that unzip incorrectly handled certain password protected archives. If a user or automated system were tricked into processing a specially crafted zip archive, an attacker could possibly execute arbitrary code. (CVE-2015-7696)

Gustavo Grieco discovered that unzip incorrectly handled certain malformed archives. If a user or automated system were tricked into processing a specially crafted zip archive, an attacker could possibly cause unzip to hang, resulting in a denial of service. (CVE-2015-7697)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
unzip 6.0-17ubuntu1.1

Ubuntu 15.04:
unzip 6.0-13ubuntu3.1

Ubuntu 14.04 LTS:
unzip 6.0-9ubuntu1.4

Ubuntu 12.04 LTS:
unzip 6.0-4ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2788-1
CVE-2015-7696, CVE-2015-7697

Package Information:
https://launchpad.net/ubuntu/+source/unzip/6.0-17ubuntu1.1
https://launchpad.net/ubuntu/+source/unzip/6.0-13ubuntu3.1
https://launchpad.net/ubuntu/+source/unzip/6.0-9ubuntu1.4
https://launchpad.net/ubuntu/+source/unzip/6.0-4ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2788-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0639-1.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1188.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_86c3c66eb2f511e5863ab499baebfeaf.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2788-2.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3386.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2788-1.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-330.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-11-11 13:26:06
  • Multiple Updates
2015-11-10 00:26:56
  • Multiple Updates
2015-11-06 21:27:47
  • Multiple Updates
2015-10-31 13:24:03
  • Multiple Updates
2015-10-29 21:22:05
  • First insertion