Scientific Linux Security Update : zziplib on SL7.x x86_64
2018-11-27T00:00:00
ID SL_20181030_ZZIPLIB_ON_SL7_X.NASL Type nessus Reporter This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2019-12-02T00:00:00
Description
Security Fix(es) :
zziplib: out of bound read in
mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)
zziplib: Bus error in
zip.c:__zzip_parse_root_directory() cause crash via
crafted zip file (CVE-2018-7726)
zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()
can lead to denial of service via crafted zip
(CVE-2018-7727)
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text is (C) Scientific Linux.
#
include("compat.inc");
if (description)
{
script_id(119205);
script_version("1.2");
script_cvs_date("Date: 2018/12/27 10:05:37");
script_cve_id("CVE-2018-7725", "CVE-2018-7726", "CVE-2018-7727");
script_name(english:"Scientific Linux Security Update : zziplib on SL7.x x86_64");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Scientific Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"Security Fix(es) :
- zziplib: out of bound read in
mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)
- zziplib: Bus error in
zip.c:__zzip_parse_root_directory() cause crash via
crafted zip file (CVE-2018-7726)
- zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()
can lead to denial of service via crafted zip
(CVE-2018-7727)"
);
# https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?da2afbf8"
);
script_set_attribute(attribute:"solution", value:"Update the affected packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/27");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Scientific Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
flag = 0;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"zziplib-0.13.62-9.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"zziplib-debuginfo-0.13.62-9.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"zziplib-devel-0.13.62-9.el7")) flag++;
if (rpm_check(release:"SL7", cpu:"x86_64", reference:"zziplib-utils-0.13.62-9.el7")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "bulletinFamily": "scanner", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "description": "Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)", "published": "2018-11-27T00:00:00", "modified": "2019-12-02T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/119205", "reporter": "This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://www.nessus.org/u?da2afbf8"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "type": "nessus", "lastseen": "2019-12-13T09:15:40", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "description": "Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)", "edition": 6, "enchantments": {"dependencies": {"modified": "2019-11-03T12:14:28", "references": [{"idList": ["RHSA-2018:3229"], "type": "redhat"}, {"idList": ["CESA-2018:3229"], "type": "centos"}, {"idList": ["USN-3699-1"], "type": "ubuntu"}, {"idList": ["EULEROS_SA-2018-1397.NASL", "NEWSTART_CGSL_NS-SA-2019-0059_ZZIPLIB.NASL", "AL2_ALAS-2019-1142.NASL", "ORACLELINUX_ELSA-2018-3229.NASL", "REDHAT-RHSA-2018-3229.NASL", "CENTOS_RHSA-2018-3229.NASL", "OPENSUSE-2018-359.NASL", "SUSE_SU-2018-0919-1.NASL", "EULEROS_SA-2018-1423.NASL", "EULEROS_SA-2019-2236.NASL"], "type": "nessus"}, {"idList": ["OPENVAS:1361412562310875060", "OPENVAS:1361412562310874880", "OPENVAS:1361412562310843579"], "type": "openvas"}, {"idList": ["7764B219-8148-11E8-AA4D-000E0CD7B374"], "type": "freebsd"}, {"idList": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "type": "cve"}, {"idList": ["ELSA-2018-3229", "ELSA-2019-2196"], "type": "oraclelinux"}]}, "score": {"modified": "2019-11-03T12:14:28", "value": 5.3, "vector": "NONE"}}, "hash": "3c8814a899067888e25fb7567226af9bde43060c8d4b2e490932165011558780", "hashmap": [{"hash": "741b18e744e3f37108cd8c3f4a1c6ef7", "key": "cvss"}, {"hash": "5b49c8538462d6be33ff6037acd7f187", "key": "sourceData"}, {"hash": "abcf9266f425f12dda38f529cd4a94bc", "key": "modified"}, {"hash": "b1e432cd926620a2b9bd9816ef9503c6", "key": "cpe"}, {"hash": "f9f7b12395bfbf20fc2855d06b08631a", "key": "pluginID"}, {"hash": "205fa18cac3fc8ebbd32824afb096581", "key": "reporter"}, {"hash": "2b6b00be923e8a12ac21714052ddad33", "key": "title"}, {"hash": "1558a82d214c05627f4d1725c1408b82", "key": "references"}, {"hash": "de99c8b041e0b426d0089ae0a134867d", "key": "cvelist"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "published"}, {"hash": "615cc66c08150f0433994c6eaa149621", "key": "href"}, {"hash": "b3a4d461a1383c8ba9fa401b58d29827", "key": "naslFamily"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be489685a3f13c007f52b5c368936099", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/nessus/119205", "id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "lastseen": "2019-11-03T12:14:28", "modified": "2019-11-02T00:00:00", "naslFamily": "Scientific Linux Local Security Checks", "objectVersion": "1.3", "pluginID": "119205", "published": "2018-11-27T00:00:00", "references": ["http://www.nessus.org/u?da2afbf8"], "reporter": "This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/27 10:05:37\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da2afbf8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "type": "nessus", "viewCount": 1}, "differentElements": ["modified"], "edition": 6, "lastseen": "2019-11-03T12:14:28"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Security Fix(es) :\n\n - zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip (CVE-2018-7727)", "edition": 4, "enchantments": {"dependencies": {"modified": "2019-02-21T01:44:15", "references": [{"idList": ["RHSA-2018:3229"], "type": "redhat"}, {"idList": ["EULEROS_SA-2018-1397.NASL", "AL2_ALAS-2019-1142.NASL", "ORACLELINUX_ELSA-2018-3229.NASL", "REDHAT-RHSA-2018-3229.NASL", "CENTOS_RHSA-2018-3229.NASL", "OPENSUSE-2018-359.NASL", "FEDORA_2018-45183AAB17.NASL", "SUSE_SU-2018-0919-1.NASL", "UBUNTU_USN-3699-1.NASL", "EULEROS_SA-2018-1423.NASL"], "type": "nessus"}, {"idList": ["CESA-2018:3229"], "type": "centos"}, {"idList": ["USN-3699-1"], "type": "ubuntu"}, {"idList": ["OPENVAS:1361412562310875060", "OPENVAS:1361412562310874880", "OPENVAS:1361412562310843579"], "type": "openvas"}, {"idList": ["7764B219-8148-11E8-AA4D-000E0CD7B374"], "type": "freebsd"}, {"idList": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "type": "cve"}, {"idList": ["ELSA-2018-3229", "ELSA-2019-2196"], "type": "oraclelinux"}]}, "score": {"modified": "2019-02-21T01:44:15", "value": 5.3, "vector": "NONE"}}, "hash": "b1985d08453cfe937bce5c25dc4d3fe1bbd88d2f576b9f8e8136da8f50aedb86", "hashmap": [{"hash": "5b49c8538462d6be33ff6037acd7f187", "key": "sourceData"}, {"hash": "b1e432cd926620a2b9bd9816ef9503c6", "key": "cpe"}, {"hash": "f9f7b12395bfbf20fc2855d06b08631a", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2b6b00be923e8a12ac21714052ddad33", "key": "title"}, {"hash": "1558a82d214c05627f4d1725c1408b82", "key": "references"}, {"hash": "de99c8b041e0b426d0089ae0a134867d", "key": "cvelist"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "published"}, {"hash": "3873c836ae45fd496c2b40bae50467ed", "key": "cvss"}, {"hash": "474125cf5a862fc9b9ffbcfbe9b44ef8", "key": "modified"}, {"hash": "f7eca34c63746bdbda334a5f2c099920", "key": "href"}, {"hash": "b3a4d461a1383c8ba9fa401b58d29827", "key": "naslFamily"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "6bf2d4e79dc502981f4bc3b12f49cda0", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=119205", "id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "lastseen": "2019-02-21T01:44:15", "modified": "2018-12-27T00:00:00", "naslFamily": "Scientific Linux Local Security Checks", "objectVersion": "1.3", "pluginID": "119205", "published": "2018-11-27T00:00:00", "references": ["http://www.nessus.org/u?da2afbf8"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/27 10:05:37\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da2afbf8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "type": "nessus", "viewCount": 1}, "differentElements": ["cvss", "description", "reporter", "modified", "href"], "edition": 4, "lastseen": "2019-02-21T01:44:15"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Security Fix(es) :\n\n - zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip (CVE-2018-7727)", "edition": 2, "enchantments": {"score": {"modified": "2018-12-28T02:10:58", "value": 4.3, "vector": "NONE"}}, "hash": "b1985d08453cfe937bce5c25dc4d3fe1bbd88d2f576b9f8e8136da8f50aedb86", "hashmap": [{"hash": "5b49c8538462d6be33ff6037acd7f187", "key": "sourceData"}, {"hash": "b1e432cd926620a2b9bd9816ef9503c6", "key": "cpe"}, {"hash": "f9f7b12395bfbf20fc2855d06b08631a", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2b6b00be923e8a12ac21714052ddad33", "key": "title"}, {"hash": "1558a82d214c05627f4d1725c1408b82", "key": "references"}, {"hash": "de99c8b041e0b426d0089ae0a134867d", "key": "cvelist"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "published"}, {"hash": "3873c836ae45fd496c2b40bae50467ed", "key": "cvss"}, {"hash": "474125cf5a862fc9b9ffbcfbe9b44ef8", "key": "modified"}, {"hash": "f7eca34c63746bdbda334a5f2c099920", "key": "href"}, {"hash": "b3a4d461a1383c8ba9fa401b58d29827", "key": "naslFamily"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "6bf2d4e79dc502981f4bc3b12f49cda0", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=119205", "id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "lastseen": "2018-12-28T02:10:58", "modified": "2018-12-27T00:00:00", "naslFamily": "Scientific Linux Local Security Checks", "objectVersion": "1.3", "pluginID": "119205", "published": "2018-11-27T00:00:00", "references": ["http://www.nessus.org/u?da2afbf8"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/27 10:05:37\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da2afbf8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "type": "nessus", "viewCount": 1}, "differentElements": ["description"], "edition": 2, "lastseen": "2018-12-28T02:10:58"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Security Fix(es) :\n\n - zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip (CVE-2018-7727)", "edition": 1, "enchantments": {"score": {"modified": "2018-11-29T19:25:52", "value": 4.3, "vector": "NONE"}}, "hash": "e80c9918c0724293ba6c85e3bd4bc0cc78c0bfc5cd7a10646d532a7c61ff3855", "hashmap": [{"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "modified"}, {"hash": "b1e432cd926620a2b9bd9816ef9503c6", "key": "cpe"}, {"hash": "f9f7b12395bfbf20fc2855d06b08631a", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2b6b00be923e8a12ac21714052ddad33", "key": "title"}, {"hash": "de99c8b041e0b426d0089ae0a134867d", "key": "cvelist"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "published"}, {"hash": "3873c836ae45fd496c2b40bae50467ed", "key": "cvss"}, {"hash": "f7eca34c63746bdbda334a5f2c099920", "key": "href"}, {"hash": "b3a4d461a1383c8ba9fa401b58d29827", "key": "naslFamily"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "1dde05f71aab96f3d5a89d5191e25cae", "key": "references"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "6bf2d4e79dc502981f4bc3b12f49cda0", "key": "description"}, {"hash": "524e4d5000026fc77638d1e1ba270226", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=119205", "id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "lastseen": "2018-11-29T19:25:52", "modified": "2018-11-27T00:00:00", "naslFamily": "Scientific Linux Local Security Checks", "objectVersion": "1.3", "pluginID": "119205", "published": "2018-11-27T00:00:00", "references": ["http://www.nessus.org/u?11f37dfa"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2018/11/27 13:31:29\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # http://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?11f37dfa\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "type": "nessus", "viewCount": 1}, "differentElements": ["references", "modified", "sourceData"], "edition": 1, "lastseen": "2018-11-29T19:25:52"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "cvelist": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "description": "Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)", "edition": 3, "enchantments": {"dependencies": {"modified": "2019-01-16T20:39:26", "references": [{"idList": ["RHSA-2018:3229"], "type": "redhat"}, {"idList": ["EULEROS_SA-2018-1397.NASL", "AL2_ALAS-2019-1142.NASL", "ORACLELINUX_ELSA-2018-3229.NASL", "REDHAT-RHSA-2018-3229.NASL", "CENTOS_RHSA-2018-3229.NASL", "OPENSUSE-2018-359.NASL", "FEDORA_2018-45183AAB17.NASL", "SUSE_SU-2018-0919-1.NASL", "UBUNTU_USN-3699-1.NASL", "EULEROS_SA-2018-1423.NASL"], "type": "nessus"}, {"idList": ["USN-3699-1"], "type": "ubuntu"}, {"idList": ["OPENVAS:1361412562310875060", "OPENVAS:1361412562310874880", "OPENVAS:1361412562310843579"], "type": "openvas"}, {"idList": ["7764B219-8148-11E8-AA4D-000E0CD7B374"], "type": "freebsd"}, {"idList": ["ELSA-2018-3229"], "type": "oraclelinux"}, {"idList": ["CVE-2018-7726", "CVE-2018-7725", "CVE-2018-7727"], "type": "cve"}]}, "score": {"modified": "2019-01-16T20:39:26", "value": 4.3, "vector": "NONE"}}, "hash": "6c264be9e9f9d04623e76c8f34cbb1f4f121ed07b48655a0308ff272446138c4", "hashmap": [{"hash": "5b49c8538462d6be33ff6037acd7f187", "key": "sourceData"}, {"hash": "b1e432cd926620a2b9bd9816ef9503c6", "key": "cpe"}, {"hash": "f9f7b12395bfbf20fc2855d06b08631a", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "2b6b00be923e8a12ac21714052ddad33", "key": "title"}, {"hash": "1558a82d214c05627f4d1725c1408b82", "key": "references"}, {"hash": "de99c8b041e0b426d0089ae0a134867d", "key": "cvelist"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "published"}, {"hash": "3873c836ae45fd496c2b40bae50467ed", "key": "cvss"}, {"hash": "474125cf5a862fc9b9ffbcfbe9b44ef8", "key": "modified"}, {"hash": "f7eca34c63746bdbda334a5f2c099920", "key": "href"}, {"hash": "b3a4d461a1383c8ba9fa401b58d29827", "key": "naslFamily"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be489685a3f13c007f52b5c368936099", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=119205", "id": "SL_20181030_ZZIPLIB_ON_SL7_X.NASL", "lastseen": "2019-01-16T20:39:26", "modified": "2018-12-27T00:00:00", "naslFamily": "Scientific Linux Local Security Checks", "objectVersion": "1.3", "pluginID": "119205", "published": "2018-11-27T00:00:00", "references": ["http://www.nessus.org/u?da2afbf8"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/27 10:05:37\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da2afbf8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "title": "Scientific Linux Security Update : zziplib on SL7.x x86_64", "type": "nessus", "viewCount": 1}, "differentElements": ["description"], "edition": 3, "lastseen": "2019-01-16T20:39:26"}], "edition": 7, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "b1e432cd926620a2b9bd9816ef9503c6"}, {"key": "cvelist", "hash": "de99c8b041e0b426d0089ae0a134867d"}, {"key": "cvss", "hash": "741b18e744e3f37108cd8c3f4a1c6ef7"}, {"key": "description", "hash": "be489685a3f13c007f52b5c368936099"}, {"key": "href", "hash": "615cc66c08150f0433994c6eaa149621"}, {"key": "modified", "hash": "5a7504dfe859a7ccbaf560628f6442ad"}, {"key": "naslFamily", "hash": "b3a4d461a1383c8ba9fa401b58d29827"}, {"key": "pluginID", "hash": "f9f7b12395bfbf20fc2855d06b08631a"}, {"key": "published", "hash": "7caa14376c6372128c7173dc1dfe3d4a"}, {"key": "references", "hash": "1558a82d214c05627f4d1725c1408b82"}, {"key": "reporter", "hash": "205fa18cac3fc8ebbd32824afb096581"}, {"key": "sourceData", "hash": "5b49c8538462d6be33ff6037acd7f187"}, {"key": "title", "hash": "2b6b00be923e8a12ac21714052ddad33"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "c1ad7c9c81c2e74e00a1ef1f5aa647314b1522fb077e4c190488f03649ccb377", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-7727", "CVE-2018-7726", "CVE-2018-7725"]}, {"type": "centos", "idList": ["CESA-2018:3229"]}, {"type": "oraclelinux", "idList": ["ELSA-2018-3229", "ELSA-2019-2196"]}, {"type": "nessus", "idList": ["CENTOS_RHSA-2018-3229.NASL", "ORACLELINUX_ELSA-2018-3229.NASL", "EULEROS_SA-2018-1397.NASL", "AL2_ALAS-2019-1142.NASL", "NEWSTART_CGSL_NS-SA-2019-0059_ZZIPLIB.NASL", "REDHAT-RHSA-2018-3229.NASL", "EULEROS_SA-2018-1423.NASL", "EULEROS_SA-2019-2236.NASL", "SUSE_SU-2018-0919-1.NASL", "OPENSUSE-2018-359.NASL"]}, {"type": "redhat", "idList": ["RHSA-2018:3229"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310875060", "OPENVAS:1361412562310843579", "OPENVAS:1361412562310874880"]}, {"type": "ubuntu", "idList": ["USN-3699-1"]}, {"type": "freebsd", "idList": ["7764B219-8148-11E8-AA4D-000E0CD7B374"]}], "modified": "2019-12-13T09:15:40"}, "score": {"value": 5.3, "vector": "NONE", "modified": "2019-12-13T09:15:40"}, "vulnersScore": 5.3}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119205);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/27 10:05:37\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"Scientific Linux Security Update : zziplib on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file (CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted zip\n (CVE-2018-7727)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1811&L=scientific-linux-errata&F=&S=&P=10477\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da2afbf8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Scientific Linux Local Security Checks", "pluginID": "119205", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "scheme": null}
{"cve": [{"lastseen": "2019-10-04T12:26:49", "bulletinFamily": "NVD", "description": "An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack.", "modified": "2019-10-03T00:03:00", "id": "CVE-2018-7727", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-7727", "published": "2018-03-06T17:29:00", "title": "CVE-2018-7727", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:20:29", "bulletinFamily": "NVD", "description": "An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip file.", "modified": "2019-03-05T18:08:00", "id": "CVE-2018-7726", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-7726", "published": "2018-03-06T17:29:00", "title": "CVE-2018-7726", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:20:29", "bulletinFamily": "NVD", "description": "An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of service.", "modified": "2019-03-05T18:08:00", "id": "CVE-2018-7725", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-7725", "published": "2018-03-06T17:29:00", "title": "CVE-2018-7725", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "centos": [{"lastseen": "2019-05-29T18:35:48", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2018:3229\n\n\nThe zziplib is a lightweight library to easily extract data from zip files.\n\nSecurity Fix(es):\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2018-November/005743.html\n\n**Affected packages:**\nzziplib\nzziplib-devel\nzziplib-utils\n\n**Upstream details at:**\n", "modified": "2018-11-15T18:54:23", "published": "2018-11-15T18:54:23", "id": "CESA-2018:3229", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2018-November/005743.html", "title": "zziplib security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:42", "bulletinFamily": "unix", "description": "[0.13.62-9]\n- Fix covscan warning\n- 'Variable 'file' going out of scope leaks the storage it points to.'\n has been introduced by the original version of 0001-fix-CVE-2018-7725.patch\n- Related: 1558596\n[0.13.62-8]\n- Fix CVE-2018-7727\n- Resolves: 1558891\n[0.13.62-7]\n- Fix CVE-2018-7726\n- Resolves: 1558623\n[0.13.62-6]\n- Fix CVE-2018-7725\n- Resolves: 1558596", "modified": "2018-11-05T00:00:00", "published": "2018-11-05T00:00:00", "id": "ELSA-2018-3229", "href": "http://linux.oracle.com/errata/ELSA-2018-3229.html", "title": "zziplib security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-14T08:38:02", "bulletinFamily": "unix", "description": "[0.13.62-11]\n- Fix CVE-2018-6541\n- Part of the original patch has already been applied in the past (CVE-2018-7726),\n so the bug should not be reproducible in a way described in the github\n issue, even without this commit. Applying the rest of the original patch anyway.\n- https://github.com/gdraheim/zziplib/issues/16\n- Related: CVE-2018-6541\n[0.13.62-10]\n- Fix CVE-2018-16548\n- Resolves: CVE-2018-16548", "modified": "2019-08-13T00:00:00", "published": "2019-08-13T00:00:00", "id": "ELSA-2019-2196", "href": "http://linux.oracle.com/errata/ELSA-2019-2196.html", "title": "zziplib security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2019-12-13T08:43:57", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2018:3229 :\n\nAn update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.", "modified": "2019-12-02T00:00:00", "id": "ORACLELINUX_ELSA-2018-3229.NASL", "href": "https://www.tenable.com/plugins/nessus/118778", "published": "2018-11-07T00:00:00", "title": "Oracle Linux 7 : zziplib (ELSA-2018-3229)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2018:3229 and \n# Oracle Linux Security Advisory ELSA-2018-3229 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118778);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/09/27 13:00:39\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n script_xref(name:\"RHSA\", value:\"2018:3229\");\n\n script_name(english:\"Oracle Linux 7 : zziplib (ELSA-2018-3229)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2018:3229 :\n\nAn update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2018-November/008198.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected zziplib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:zziplib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:zziplib-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 7\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib / zziplib-devel / zziplib-utils\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T06:43:46", "bulletinFamily": "scanner", "description": "An update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.", "modified": "2019-12-02T00:00:00", "id": "CENTOS_RHSA-2018-3229.NASL", "href": "https://www.tenable.com/plugins/nessus/118999", "published": "2018-11-16T00:00:00", "title": "CentOS 7 : zziplib (CESA-2018:3229)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3229 and \n# CentOS Errata and Security Advisory 2018:3229 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118999);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/10/02 15:30:22\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n script_xref(name:\"RHSA\", value:\"2018:3229\");\n\n script_name(english:\"CentOS 7 : zziplib (CESA-2018:3229)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2018-November/005743.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c8f2e875\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected zziplib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:zziplib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:zziplib-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib / zziplib-devel / zziplib-utils\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T06:24:00", "bulletinFamily": "scanner", "description": "According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes\n crash.(CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file.(CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted\n zip.(CVE-2018-7727)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "EULEROS_SA-2018-1397.NASL", "href": "https://www.tenable.com/plugins/nessus/119525", "published": "2018-12-10T00:00:00", "title": "EulerOS 2.0 SP3 : zziplib (EulerOS-SA-2018-1397)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119525);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/06/28 11:31:59\");\n\n script_cve_id(\n \"CVE-2018-7725\",\n \"CVE-2018-7726\",\n \"CVE-2018-7727\"\n );\n\n script_name(english:\"EulerOS 2.0 SP3 : zziplib (EulerOS-SA-2018-1397)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes\n crash.(CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file.(CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted\n zip.(CVE-2018-7727)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1397\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?4c7045cb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected zziplib packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/11/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/12/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(3)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP3\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"zziplib-0.13.62-9\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"3\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T09:02:39", "bulletinFamily": "scanner", "description": "An update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.", "modified": "2019-12-02T00:00:00", "id": "REDHAT-RHSA-2018-3229.NASL", "href": "https://www.tenable.com/plugins/nessus/118535", "published": "2018-10-31T00:00:00", "title": "RHEL 7 : zziplib (RHSA-2018:3229)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2018:3229. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118535);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/24 15:35:45\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n script_xref(name:\"RHSA\", value:\"2018:3229\");\n\n script_name(english:\"RHEL 7 : zziplib (RHSA-2018:3229)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for zziplib is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Low. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link (s) in the References section.\n\nThe zziplib is a lightweight library to easily extract data from zip\nfiles.\n\nSecurity Fix(es) :\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes\ncrash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause\ncrash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to\ndenial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a\nCVSS score, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nAdditional Changes :\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.6 Release Notes linked from the References section.\"\n );\n # https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3395ff0b\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2018:3229\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-7725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-7726\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2018-7727\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:zziplib-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:zziplib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:zziplib-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/31\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2018:3229\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", reference:\"zziplib-0.13.62-9.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"zziplib-debuginfo-0.13.62-9.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"zziplib-devel-0.13.62-9.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"zziplib-utils-0.13.62-9.el7\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib / zziplib-debuginfo / zziplib-devel / zziplib-utils\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T06:38:13", "bulletinFamily": "scanner", "description": "An improper input validation was found in function\n__zzip_fetch_disk_trailer of ZZIPlib, up to 0.13.68, that could lead\nto a crash in __zzip_parse_root_directory function of zzip/ip.c.\nRemote attackers could leverage this vulnerability to cause a denial\nof service via a crafted zip file.(CVE-2018-7726)\n\nA memory leak was found in unzip-mem.c and unzzip-mem.c of ZZIPlib, up\nto v0.13.68, that could lead to resource exhaustion. Local attackers\ncould leverage this vulnerability to cause a denial of service via a\ncrafted zip file.(CVE-2018-7727)\n\nAn out of bounds read was found in function zzip_disk_fread of\nZZIPlib, up to 0.13.68, when ZZIPlib mem_disk functionality is used.\nRemote attackers could leverage this vulnerability to cause a denial\nof service via a crafted zip file.(CVE-2018-7725)", "modified": "2019-12-02T00:00:00", "id": "AL2_ALAS-2019-1142.NASL", "href": "https://www.tenable.com/plugins/nessus/121051", "published": "2019-01-10T00:00:00", "title": "Amazon Linux 2 : zziplib (ALAS-2019-1142)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux 2 Security Advisory ALAS-2019-1142.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(121051);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2019/01/10 10:00:09\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n script_xref(name:\"ALAS\", value:\"2019-1142\");\n\n script_name(english:\"Amazon Linux 2 : zziplib (ALAS-2019-1142)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux 2 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An improper input validation was found in function\n__zzip_fetch_disk_trailer of ZZIPlib, up to 0.13.68, that could lead\nto a crash in __zzip_parse_root_directory function of zzip/ip.c.\nRemote attackers could leverage this vulnerability to cause a denial\nof service via a crafted zip file.(CVE-2018-7726)\n\nA memory leak was found in unzip-mem.c and unzzip-mem.c of ZZIPlib, up\nto v0.13.68, that could lead to resource exhaustion. Local attackers\ncould leverage this vulnerability to cause a denial of service via a\ncrafted zip file.(CVE-2018-7727)\n\nAn out of bounds read was found in function zzip_disk_fread of\nZZIPlib, up to 0.13.68, when ZZIPlib mem_disk functionality is used.\nRemote attackers could leverage this vulnerability to cause a denial\nof service via a crafted zip file.(CVE-2018-7725)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/AL2/ALAS-2019-1142.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update zziplib' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:zziplib-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:zziplib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:zziplib-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"2\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux 2\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"AL2\", reference:\"zziplib-0.13.62-9.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"zziplib-debuginfo-0.13.62-9.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"zziplib-devel-0.13.62-9.amzn2\")) flag++;\nif (rpm_check(release:\"AL2\", reference:\"zziplib-utils-0.13.62-9.amzn2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib / zziplib-debuginfo / zziplib-devel / zziplib-utils\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T08:11:11", "bulletinFamily": "scanner", "description": "The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has zziplib packages installed that are affected\nby multiple vulnerabilities:\n\n - An improper input validation was found in function\n __zzip_fetch_disk_trailer of ZZIPlib, up to 0.13.68,\n that could lead to a crash in\n __zzip_parse_root_directory function of zzip/zip.c.\n Remote attackers could leverage this vulnerability to\n cause a denial of service via a crafted zip file.\n (CVE-2018-7726)\n\n - A memory leak was found in unzip-mem.c and unzzip-mem.c\n of ZZIPlib, up to v0.13.68, that could lead to resource\n exhaustion. Local attackers could leverage this\n vulnerability to cause a denial of service via a crafted\n zip file. (CVE-2018-7727)\n\n - An out of bounds read was found in function\n zzip_disk_fread of ZZIPlib, up to 0.13.68, when ZZIPlib\n mem_disk functionality is used. Remote attackers could\n leverage this vulnerability to cause a denial of service\n via a crafted zip file. (CVE-2018-7725)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application", "modified": "2019-12-02T00:00:00", "id": "NEWSTART_CGSL_NS-SA-2019-0059_ZZIPLIB.NASL", "href": "https://www.tenable.com/plugins/nessus/127251", "published": "2019-08-12T00:00:00", "title": "NewStart CGSL CORE 5.04 / MAIN 5.04 : zziplib Multiple Vulnerabilities (NS-SA-2019-0059)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from ZTE advisory NS-SA-2019-0059. The text\n# itself is copyright (C) ZTE, Inc.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(127251);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/10/17 14:31:04\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\", \"CVE-2018-7727\");\n\n script_name(english:\"NewStart CGSL CORE 5.04 / MAIN 5.04 : zziplib Multiple Vulnerabilities (NS-SA-2019-0059)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote machine is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has zziplib packages installed that are affected\nby multiple vulnerabilities:\n\n - An improper input validation was found in function\n __zzip_fetch_disk_trailer of ZZIPlib, up to 0.13.68,\n that could lead to a crash in\n __zzip_parse_root_directory function of zzip/zip.c.\n Remote attackers could leverage this vulnerability to\n cause a denial of service via a crafted zip file.\n (CVE-2018-7726)\n\n - A memory leak was found in unzip-mem.c and unzzip-mem.c\n of ZZIPlib, up to v0.13.68, that could lead to resource\n exhaustion. Local attackers could leverage this\n vulnerability to cause a denial of service via a crafted\n zip file. (CVE-2018-7727)\n\n - An out of bounds read was found in function\n zzip_disk_fread of ZZIPlib, up to 0.13.68, when ZZIPlib\n mem_disk functionality is used. Remote attackers could\n leverage this vulnerability to cause a denial of service\n via a crafted zip file. (CVE-2018-7725)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://security.gd-linux.com/notice/NS-SA-2019-0059\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the vulnerable CGSL zziplib packages. Note that updated packages may not be available yet. Please contact ZTE\nfor more information.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-7727\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/08/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"NewStart CGSL Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/ZTE-CGSL/release\", \"Host/ZTE-CGSL/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/ZTE-CGSL/release\");\nif (isnull(release) || release !~ \"^CGSL (MAIN|CORE)\") audit(AUDIT_OS_NOT, \"NewStart Carrier Grade Server Linux\");\n\nif (release !~ \"CGSL CORE 5.04\" &&\n release !~ \"CGSL MAIN 5.04\")\n audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.04 / NewStart CGSL MAIN 5.04');\n\nif (!get_kb_item(\"Host/ZTE-CGSL/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"NewStart Carrier Grade Server Linux\", cpu);\n\nflag = 0;\n\npkgs = {\n \"CGSL CORE 5.04\": [\n \"zziplib-0.13.62-9.el7\",\n \"zziplib-debuginfo-0.13.62-9.el7\",\n \"zziplib-devel-0.13.62-9.el7\",\n \"zziplib-utils-0.13.62-9.el7\"\n ],\n \"CGSL MAIN 5.04\": [\n \"zziplib-0.13.62-9.el7\",\n \"zziplib-debuginfo-0.13.62-9.el7\",\n \"zziplib-devel-0.13.62-9.el7\",\n \"zziplib-utils-0.13.62-9.el7\"\n ]\n};\npkg_list = pkgs[release];\n\nforeach (pkg in pkg_list)\n if (rpm_check(release:\"ZTE \" + release, reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T06:24:04", "bulletinFamily": "scanner", "description": "According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes\n crash.(CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file.(CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted\n zip.(CVE-2018-7727)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "EULEROS_SA-2018-1423.NASL", "href": "https://www.tenable.com/plugins/nessus/119912", "published": "2018-12-28T00:00:00", "title": "EulerOS 2.0 SP2 : zziplib (EulerOS-SA-2018-1423)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(119912);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2019/06/28 11:31:59\");\n\n script_cve_id(\n \"CVE-2018-7725\",\n \"CVE-2018-7726\",\n \"CVE-2018-7727\"\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : zziplib (EulerOS-SA-2018-1423)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - zziplib: out of bound read in\n mmapped.c:zzip_disk_fread() causes\n crash.(CVE-2018-7725)\n\n - zziplib: Bus error in\n zip.c:__zzip_parse_root_directory() cause crash via\n crafted zip file.(CVE-2018-7726)\n\n - zziplib: Memory leak in memdisk.c:zzip_mem_disk_new()\n can lead to denial of service via crafted\n zip.(CVE-2018-7727)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1423\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?7275267b\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected zziplib packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/12/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/12/28\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"zziplib-0.13.62-9\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T06:29:50", "bulletinFamily": "scanner", "description": "According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An issue was discovered in ZZIPlib 0.13.68. An invalid\n memory address dereference was discovered in\n zzip_disk_fread in mmapped.c. The vulnerability causes\n an application crash, which leads to denial of\n service.(CVE-2018-7725 )\n\n - An issue was discovered in ZZIPlib 0.13.68. There is a\n bus error caused by the __zzip_parse_root_directory\n function of zip.c. Attackers could leverage this\n vulnerability to cause a denial of service via a\n crafted zip file.(CVE-2018-7726)\n\n - An issue was discovered in ZZIPlib 0.13.68. There is a\n memory leak triggered in the function zzip_mem_disk_new\n in memdisk.c, which will lead to a denial of service\n attack.(CVE-2018-7727)\n\n - In ZZIPlib 0.13.67, there is a bus error caused by\n loading of a misaligned address (when handling\n disk64_trailer local entries) in\n __zzip_fetch_disk_trailer (zzip/zip.c). Remote\n attackers could leverage this vulnerability to cause a\n denial of service via a crafted zip\n file.(CVE-2018-6541)\n\n - An issue was discovered in ZZIPlib through 0.13.69.\n There is a memory leak triggered in the function\n __zzip_parse_root_directory in zip.c, which will lead\n to a denial of service attack.(CVE-2018-16548)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "EULEROS_SA-2019-2236.NASL", "href": "https://www.tenable.com/plugins/nessus/130698", "published": "2019-11-08T00:00:00", "title": "EulerOS 2.0 SP5 : zziplib (EulerOS-SA-2019-2236)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(130698);\n script_version(\"1.1\");\n script_cvs_date(\"Date: 2019/11/08\");\n\n script_cve_id(\n \"CVE-2018-16548\",\n \"CVE-2018-6541\",\n \"CVE-2018-7725\",\n \"CVE-2018-7726\",\n \"CVE-2018-7727\"\n );\n\n script_name(english:\"EulerOS 2.0 SP5 : zziplib (EulerOS-SA-2019-2236)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the zziplib package installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - An issue was discovered in ZZIPlib 0.13.68. An invalid\n memory address dereference was discovered in\n zzip_disk_fread in mmapped.c. The vulnerability causes\n an application crash, which leads to denial of\n service.(CVE-2018-7725 )\n\n - An issue was discovered in ZZIPlib 0.13.68. There is a\n bus error caused by the __zzip_parse_root_directory\n function of zip.c. Attackers could leverage this\n vulnerability to cause a denial of service via a\n crafted zip file.(CVE-2018-7726)\n\n - An issue was discovered in ZZIPlib 0.13.68. There is a\n memory leak triggered in the function zzip_mem_disk_new\n in memdisk.c, which will lead to a denial of service\n attack.(CVE-2018-7727)\n\n - In ZZIPlib 0.13.67, there is a bus error caused by\n loading of a misaligned address (when handling\n disk64_trailer local entries) in\n __zzip_fetch_disk_trailer (zzip/zip.c). Remote\n attackers could leverage this vulnerability to cause a\n denial of service via a crafted zip\n file.(CVE-2018-6541)\n\n - An issue was discovered in ZZIPlib through 0.13.69.\n There is a memory leak triggered in the function\n __zzip_parse_root_directory in zip.c, which will lead\n to a denial of service attack.(CVE-2018-16548)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2236\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?51f34646\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected zziplib packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/11/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/11/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:zziplib\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(5)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP5\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP5\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"zziplib-0.13.62-11.eulerosv2r7\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"5\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T09:26:56", "bulletinFamily": "scanner", "description": "This update for zziplib fixes the following issues: Security issues\nfixed :\n\n - CVE-2018-7726: There is a bus error caused by\n the__zzip_parse_root_directory function of zip.c.\n Attackers could leverage thisvulnerability to cause a\n denial of service (bsc#1084517).\n\n - CVE-2018-7725: An invalid memory address dereference was\n discovered in zzip_disk_fread in mmapped.c. The\n vulnerability causes an application crash, which leads\n to denial of service (bsc#1084519).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "SUSE_SU-2018-0919-1.NASL", "href": "https://www.tenable.com/plugins/nessus/109011", "published": "2018-04-12T00:00:00", "title": "SUSE SLED12 Security Update : zziplib (SUSE-SU-2018:0919-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:0919-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(109011);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/09/10 13:51:47\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\");\n\n script_name(english:\"SUSE SLED12 Security Update : zziplib (SUSE-SU-2018:0919-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for zziplib fixes the following issues: Security issues\nfixed :\n\n - CVE-2018-7726: There is a bus error caused by\n the__zzip_parse_root_directory function of zip.c.\n Attackers could leverage thisvulnerability to cause a\n denial of service (bsc#1084517).\n\n - CVE-2018-7725: An invalid memory address dereference was\n discovered in zzip_disk_fread in mmapped.c. The\n vulnerability causes an application crash, which leads\n to denial of service (bsc#1084519).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1084517\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1084519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-7725/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-7726/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20180919-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a4cf95a8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch\nSUSE-SLE-WE-12-SP3-2018-619=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2018-619=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2018-619=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzzip-0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libzzip-0-13-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:zziplib-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/03/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/04/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libzzip-0-13-0.13.67-10.8.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libzzip-0-13-debuginfo-0.13.67-10.8.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"zziplib-debugsource-0.13.67-10.8.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"zziplib\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-13T08:22:01", "bulletinFamily": "scanner", "description": "This update for zziplib fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-7726: There is a bus error caused by\n the__zzip_parse_root_directory function of zip.c.\n Attackers could leverage thisvulnerability to cause a\n denial of service (bsc#1084517).\n\n - CVE-2018-7725: An invalid memory address dereference was\n discovered in zzip_disk_fread in mmapped.c. The\n vulnerability causes an application crash, which leads\n to denial of service (bsc#1084519).\n\nThis update was imported from the SUSE:SLE-12:Update update project.", "modified": "2019-12-02T00:00:00", "id": "OPENSUSE-2018-359.NASL", "href": "https://www.tenable.com/plugins/nessus/109021", "published": "2018-04-13T00:00:00", "title": "openSUSE Security Update : zziplib (openSUSE-2018-359)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-359.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(109021);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/09/04 13:20:08\");\n\n script_cve_id(\"CVE-2018-7725\", \"CVE-2018-7726\");\n\n script_name(english:\"openSUSE Security Update : zziplib (openSUSE-2018-359)\");\n script_summary(english:\"Check for the openSUSE-2018-359 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for zziplib fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-7726: There is a bus error caused by\n the__zzip_parse_root_directory function of zip.c.\n Attackers could leverage thisvulnerability to cause a\n denial of service (bsc#1084517).\n\n - CVE-2018-7725: An invalid memory address dereference was\n discovered in zzip_disk_fread in mmapped.c. The\n vulnerability causes an application crash, which leads\n to denial of service (bsc#1084519).\n\nThis update was imported from the SUSE:SLE-12:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1084517\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1084519\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected zziplib packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libzzip-0-13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libzzip-0-13-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libzzip-0-13-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libzzip-0-13-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:zziplib-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:zziplib-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:zziplib-devel-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:zziplib-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:zziplib-devel-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/04/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/04/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libzzip-0-13-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libzzip-0-13-debuginfo-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"zziplib-debugsource-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"zziplib-devel-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"zziplib-devel-debuginfo-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libzzip-0-13-32bit-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libzzip-0-13-debuginfo-32bit-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"zziplib-devel-32bit-0.13.67-13.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"zziplib-devel-debuginfo-32bit-0.13.67-13.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libzzip-0-13 / libzzip-0-13-32bit / libzzip-0-13-debuginfo / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:46:21", "bulletinFamily": "unix", "description": "The zziplib is a lightweight library to easily extract data from zip files.\n\nSecurity Fix(es):\n\n* zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash (CVE-2018-7725)\n\n* zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file (CVE-2018-7726)\n\n* zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip (CVE-2018-7727)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.", "modified": "2018-10-30T09:22:12", "published": "2018-10-30T08:32:25", "id": "RHSA-2018:3229", "href": "https://access.redhat.com/errata/RHSA-2018:3229", "type": "redhat", "title": "(RHSA-2018:3229) Low: zziplib security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:32:56", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2018-09-14T00:00:00", "id": "OPENVAS:1361412562310875060", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875060", "title": "Fedora Update for zziplib FEDORA-2018-45183aab17", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_45183aab17_zziplib_fc27.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for zziplib FEDORA-2018-45183aab17\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875060\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-09-14 07:47:34 +0200 (Fri, 14 Sep 2018)\");\n script_cve_id(\"CVE-2018-6869\", \"CVE-2018-6484\", \"CVE-2018-6541\", \"CVE-2018-7727\",\n \"CVE-2018-6381\", \"CVE-2018-7725\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for zziplib FEDORA-2018-45183aab17\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zziplib'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n script_tag(name:\"affected\", value:\"zziplib on Fedora 27\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-45183aab17\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKVLTCQZTM4IO2OP63CRKPLX6NQKLQ2O\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC27\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC27\")\n{\n\n if ((res = isrpmvuln(pkg:\"zziplib\", rpm:\"zziplib~0.13.69~1.fc27\", rls:\"FC27\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:22", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-18T00:00:00", "published": "2018-07-04T00:00:00", "id": "OPENVAS:1361412562310843579", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843579", "title": "Ubuntu Update for zziplib USN-3699-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3699_1.nasl 14288 2019-03-18 16:34:17Z cfischer $\n#\n# Ubuntu Update for zziplib USN-3699-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843579\");\n script_version(\"$Revision: 14288 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 17:34:17 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-07-04 05:56:39 +0200 (Wed, 04 Jul 2018)\");\n script_cve_id(\"CVE-2018-6381\", \"CVE-2018-6484\", \"CVE-2018-6540\", \"CVE-2018-6541\",\n \"CVE-2018-6869\", \"CVE-2018-7725\", \"CVE-2018-7726\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for zziplib USN-3699-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zziplib'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"It was discovered that zziplib incorrectly handled certain malformed ZIP\nfiles. If a user or automated system were tricked into opening a specially\ncrafted ZIP file, a remote attacker could cause zziplib to crash, resulting\nin a denial of service, or possibly execute arbitrary code.\");\n script_tag(name:\"affected\", value:\"zziplib on Ubuntu 18.04 LTS,\n Ubuntu 17.10,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"USN\", value:\"3699-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3699-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|17\\.10|18\\.04 LTS|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libzzip-0-13\", ver:\"0.13.62-2ubuntu0.2\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU17.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libzzip-0-13\", ver:\"0.13.62-3.1ubuntu0.17.10.1\", rls:\"UBUNTU17.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU18.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libzzip-0-13\", ver:\"0.13.62-3.1ubuntu0.18.04.1\", rls:\"UBUNTU18.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libzzip-0-13\", ver:\"0.13.62-3ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:33:07", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2018-08-02T00:00:00", "id": "OPENVAS:1361412562310874880", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310874880", "title": "Fedora Update for zziplib FEDORA-2018-237e9b550c", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_237e9b550c_zziplib_fc28.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for zziplib FEDORA-2018-237e9b550c\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.874880\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-08-02 06:04:25 +0200 (Thu, 02 Aug 2018)\");\n script_cve_id(\"CVE-2018-6541\", \"CVE-2018-7727\", \"CVE-2017-5974\", \"CVE-2017-5975\",\n \"CVE-2017-5976\", \"CVE-2017-5977\", \"CVE-2017-5978\", \"CVE-2017-5979\",\n \"CVE-2017-5980\", \"CVE-2017-5981\", \"CVE-2018-7726\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for zziplib FEDORA-2018-237e9b550c\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'zziplib'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\non the target host.\");\n script_tag(name:\"affected\", value:\"zziplib on Fedora 28\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-237e9b550c\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I6J523IVLVVPUEHRDYT54A5QOKM5XVTO\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC28\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC28\")\n{\n\n if ((res = isrpmvuln(pkg:\"zziplib\", rpm:\"zziplib~0.13.69~1.fc28\", rls:\"FC28\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "ubuntu": [{"lastseen": "2019-05-29T19:21:36", "bulletinFamily": "unix", "description": "It was discovered that zziplib incorrectly handled certain malformed ZIP files. If a user or automated system were tricked into opening a specially crafted ZIP file, a remote attacker could cause zziplib to crash, resulting in a denial of service, or possibly execute arbitrary code.", "modified": "2018-07-03T00:00:00", "published": "2018-07-03T00:00:00", "id": "USN-3699-1", "href": "https://usn.ubuntu.com/3699-1/", "title": "zziplib vulnerabilities", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:31:54", "bulletinFamily": "unix", "description": "\nNIST reports (by search in the range 2017/01/01 - 2018/07/06):\n\n17 security fixes in this release:\n\nHeap-based buffer overflow in the __zzip_get32 function in fetch.c.\nHeap-based buffer overflow in the __zzip_get64 function in fetch.c.\nHeap-based buffer overflow in the zzip_mem_entry_extra_block function\n\t in memdisk.c.\nThe zzip_mem_entry_new function in memdisk.c allows remote attackers\n\t to cause a denial of service (out-of-bounds read and crash) via a\n\t crafted ZIP file.\nThe prescan_entry function in fseeko.c allows remote attackers to cause\n\t a denial of service (NULL pointer dereference and crash) via crafted\n\t ZIP file.\nThe zzip_mem_entry_new function in memdisk.c cause a NULL pointer\n\t dereference and crash via a crafted ZIP file.\nseeko.c cause a denial of service (assertion failure and crash) via a\n\t crafted ZIP file.\nA segmentation fault caused by invalid memory access in the\n\t zzip_disk_fread function because the size variable is not validated\n\t against the amount of file->stored data.\nA memory alignment error and bus error in the __zzip_fetch_disk_trailer\n\t function of zzip/zip.c.\nA bus error caused by loading of a misaligned address in the\n\t zzip_disk_findfirst function.\nAn uncontrolled memory allocation and a crash in the __zzip_parse_root_directory\n\t function.\nAn invalid memory address dereference was discovered in zzip_disk_fread\n\t in mmapped.c.\nA memory leak triggered in the function zzip_mem_disk_new in\n\t memdisk.c.\n\n\n", "modified": "2017-03-01T00:00:00", "published": "2017-03-01T00:00:00", "id": "7764B219-8148-11E8-AA4D-000E0CD7B374", "href": "https://vuxml.freebsd.org/freebsd/7764b219-8148-11e8-aa4d-000e0cd7b374.html", "title": "zziplib - multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}]}