Advisories ยป MGASA-2019-0093

Updated zziplib packages fix security vulnerability

Publication date: 20 Feb 2019
Modification date: 20 Feb 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-6381 , CVE-2018-6484 , CVE-2018-6540 , CVE-2018-6541 , CVE-2018-6542 , CVE-2018-6869 , CVE-2018-7725 , CVE-2018-7726 , CVE-2018-7727 , CVE-2018-16548 , CVE-2018-17828

Description

In ZZIPlib 0.13.67, there is a segmentation fault caused by invalid memory
access in the zzip_disk_fread function (zzip/mmapped.c) because the size
variable is not validated against the amount of file->stored data
(CVE-2018-6381).

An unaligned memory access bug was found in the way ZZIPlib handled ZIP files.
This flaw could potentially be used to crash the application using ZZIPlib by
tricking the application into processing specially crafted ZIP files
(CVE-2018-6484).

In ZZIPlib 0.13.67, there is a bus error caused by loading of a misaligned
address in the zzip_disk_findfirst function of zzip/mmapped.c. Remote
attackers could leverage this vulnerability to cause a denial of service via a
crafted zip file (CVE-2018-6540).

A flaw was found in ZZIPlib 0.13.67, there is a bus error caused by loading of
a misaligned address (when handling disk64_trailer local entries) in
__zzip_fetch_disk_trailer (zzip/zip.c). Remote attackers could leverage this
vulnerability to cause a denial of service via a crafted zip file
(CVE-2018-6541).

In ZZIPlib 0.13.67, there is a bus error (when handling a disk64_trailer seek
value) caused by loading of a misaligned address in the zzip_disk_findfirst
function of zzip/mmapped.c (CVE-2018-6542).

An uncontrolled memory allocation was found in ZZIPlib that could lead to a
crash in the __zzip_parse_root_directory function of zzip/zip.c if the package
is compiled with Address Sanitizer. Remote attackers could leverage this
vulnerability to cause a denial of service via a crafted zip file
(CVE-2018-6869).

An out of bounds read was found in function zzip_disk_fread of ZZIPlib, up to
0.13.68, when ZZIPlib mem_disk functionality is used. Remote attackers could
leverage this vulnerability to cause a denial of service via a crafted zip
file (CVE-2018-7725).

An improper input validation was found in function __zzip_fetch_disk_trailer
of ZZIPlib, up to 0.13.68, that could lead to a crash in
__zzip_parse_root_directory function of zzip/zip.c. Remote attackers could
leverage this vulnerability to cause a denial of service via a crafted zip
file (CVE-2018-7726).

A memory leak was found in unzip-mem.c and unzzip-mem.c of ZZIPlib, up to
v0.13.68, that could lead to resource exhaustion. Local attackers could
leverage this vulnerability to cause a denial of service via a crafted zip
file (CVE-2018-7727).

An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak
triggered in the function __zzip_parse_root_directory in zip.c, which could
lead to a denial of service attack (CVE-2018-16548).

A flaw was found in ZZIPlib 0.13.69. A directory traversal vulnerability
allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip
file, because of the function unzzip_cat in the bins/unzzipcat-mem.c file
(CVE-2018-17828).
                

References

SRPMS

6/core