Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1056

Published: 8 February 2018

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Notes

AuthorNote
ratliff
w/o ASAN errors out on trusty, segfaults on xenial

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
advancecomp
Launchpad, Ubuntu, Debian
artful
Released (2.0-1ubuntu0.1)
trusty
Released (1.18-1ubuntu0.1)
upstream
Released (2.1-1)
xenial
Released (1.20-1ubuntu0.1)
Patches:
upstream: https://github.com/amadvance/advancecomp/commit/7deeafc02b29cc51d51079e66f4f43f986ff9cc5

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H