Lucene search

K
rosalinuxROSA LABROSA-SA-2021-2006
HistoryJul 02, 2021 - 6:22 p.m.

Advisory ROSA-SA-2021-2006

2021-07-0218:22:50
ROSA LAB
abf.rosalinux.ru
3

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.5%

Software: zziplib 0.13.62
OS: Cobalt 7.9

CVE-ID: CVE-2017-5977
CVE-Crit: MEDIUM
CVE-DESC: The zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5978
CVE-Crit: MEDIUM
CVE-DESC: The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (read out of range and crash) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5979
CVE-Crit: MEDIUM
CVE-DESC: The prescan_entry function in fseeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (null pointer dereference and crash) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5980
CVE-Crit: MEDIUM
CVE-DESC: The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (null pointer dereference and crash) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5981
CVE-Crit: MEDIUM
CVE-DESC: seeko.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (assertion failure and crash) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5976
CVE-Crit: MEDIUM
CVE-DESC: Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (failure) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5975
CVE-Crit: MEDIUM
CVE-DESC: Heap-based buffer overflow in __zzip_get64 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (failure) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-5974
CVE-Crit: MEDIUM
CVE-DESC: Heap-based buffer overflow in __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (failure) via a crafted ZIP file.
CVE-STATUS: default
CVE-REV: default

OSVersionArchitecturePackageVersionFilename
Cobaltanynoarchzziplib< 0.13.62UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.5%