CVE-2018-16548 – zziplib: Memory leak triggered in the function __zzip_parse_root_directory in zip.c
https://notcve.org/view.php?id=CVE-2018-16548
An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c, which will lead to a denial of service attack. Se ha descubierto un problema en ZZIPlib hasta su versión 0.13.69. Existe una fuga de memoria que se desencadena en la función __zzip_parse_root_directory en zip.c que provocará un ataque de denegación de servicio (DoS). • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00065.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00066.html https://access.redhat.com/errata/RHSA-2019:2196 https://github.com/gdraheim/zziplib/issues/58 https://lists.debian.org/debian-lts-announce/2020/06/msg00029.html https://access.redhat.com/security/cve/CVE-2018-16548 https://bugzilla.redhat.com/show_bug.cgi?id=1626200 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •
CVE-2018-7725 – zziplib: out of bound read in mmapped.c:zzip_disk_fread() causes crash
https://notcve.org/view.php?id=CVE-2018-7725
An issue was discovered in ZZIPlib 0.13.68. An invalid memory address dereference was discovered in zzip_disk_fread in mmapped.c. The vulnerability causes an application crash, which leads to denial of service. Se ha descubierto un problema en ZZIPlib 0.13.68. Se ha descubierto una desreferencia de dirección de memoria inválida en zzip_disk_fread en mmapped.c. • https://access.redhat.com/errata/RHSA-2018:3229 https://github.com/gdraheim/zziplib/issues/39 https://lists.debian.org/debian-lts-announce/2020/06/msg00029.html https://usn.ubuntu.com/3699-1 https://access.redhat.com/security/cve/CVE-2018-7725 https://bugzilla.redhat.com/show_bug.cgi?id=1554662 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •
CVE-2018-7726 – zziplib: Bus error in zip.c:__zzip_parse_root_directory() cause crash via crafted zip file
https://notcve.org/view.php?id=CVE-2018-7726
An issue was discovered in ZZIPlib 0.13.68. There is a bus error caused by the __zzip_parse_root_directory function of zip.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. Se ha descubierto un problema en ZZIPlib 0.13.68. Hay un error de bus provocado por la función __zzip_parse_root_directory de zip.c. • https://access.redhat.com/errata/RHSA-2018:3229 https://github.com/gdraheim/zziplib/issues/41 https://lists.debian.org/debian-lts-announce/2020/06/msg00029.html https://usn.ubuntu.com/3699-1 https://access.redhat.com/security/cve/CVE-2018-7726 https://bugzilla.redhat.com/show_bug.cgi?id=1554672 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-7727 – zziplib: Memory leak in memdisk.c:zzip_mem_disk_new() can lead to denial of service via crafted zip
https://notcve.org/view.php?id=CVE-2018-7727
An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack. Se ha descubierto un problema en ZZIPlib 0.13.68. Existe una fuga de memoria que se desencadena en la función zzip_mem_disk_new en memdisk.c que provocaría un ataque de denegación de servicio. A memory leak was found in unzip-mem.c and unzzip-mem.c of ZZIPlib, up to v0.13.68, that could lead to resource exhaustion. • https://access.redhat.com/errata/RHSA-2018:3229 https://github.com/gdraheim/zziplib/issues/40 https://access.redhat.com/security/cve/CVE-2018-7727 https://bugzilla.redhat.com/show_bug.cgi?id=1554676 • CWE-772: Missing Release of Resource after Effective Lifetime •
CVE-2018-6869
https://notcve.org/view.php?id=CVE-2018-6869
In ZZIPlib 0.13.68, there is an uncontrolled memory allocation and a crash in the __zzip_parse_root_directory function of zzip/zip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted zip file. En ZZIPlib 0.13.68, hay una asignación de memoria no controlada y un cierre inesperado en la función __zzip_parse_root_directory en zzip/zip.c. Los atacantes remotos pueden aprovechar esta vulnerabilidad para provocar una denegación de servicio (DoS) mediante un archivo zip manipulado. • http://www.securityfocus.com/bid/103050 https://github.com/gdraheim/zziplib/issues/22 https://lists.debian.org/debian-lts-announce/2018/02/msg00022.html https://lists.debian.org/debian-lts-announce/2020/06/msg00029.html https://usn.ubuntu.com/3699-1 • CWE-770: Allocation of Resources Without Limits or Throttling •