Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title zziplib vulnerabilities
Informations
Name USN-3320-1 First vendor Publication 2017-06-15
Vendor Ubuntu Last vendor Modification 2017-06-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

zziplib could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - zziplib: library providing read access on ZIP-archives

Details:

Agostino Sarubbo discovered that zziplib incorrectly handled certain malformed ZIP files. If a user or automated system were tricked into opening a specially crafted ZIP file, a remote attacker could cause zziplib to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libzzip-0-13 0.13.62-3ubuntu0.17.04.1

Ubuntu 16.10:
libzzip-0-13 0.13.62-3ubuntu0.16.10.1

Ubuntu 16.04 LTS:
libzzip-0-13 0.13.62-3ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libzzip-0-13 0.13.62-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3320-1
CVE-2017-5974, CVE-2017-5975, CVE-2017-5976, CVE-2017-5978,
CVE-2017-5979, CVE-2017-5980, CVE-2017-5981

Package Information:
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-2ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3320-1

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
29 % CWE-476 NULL Pointer Dereference
14 % CWE-617 Reachable Assertion
14 % CWE-125 Out-of-bounds Read
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-237e9b550c.nasl - Type : ACT_GATHER_INFO
2018-07-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7764b219814811e8aa4d000e0cd7b374.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-994.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3320-1.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3878.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-554.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1095-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:56
  • First insertion