CVE-2018-1056

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Summary:

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Reference Links(if available):

  • https://sourceforge.net/p/advancemame/bugs/259/
  • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056
  • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270
  • https://usn.ubuntu.com/3570-1/
  • https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    Links to Exploits(if available)