Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-18384
Vulnerability from cvelistv5
Published
2018-10-16 15:00
Modified
2024-08-05 11:08
Severity ?
EPSS score ?
Summary
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html | ||
cve@mitre.org | https://access.redhat.com/errata/RHSA-2019:2159 | ||
cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=1110194 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://sourceforge.net/p/infozip/bugs/53/ | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:2159 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1110194 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceforge.net/p/infozip/bugs/53/ | Patch, Third Party Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T11:08:21.792Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://sourceforge.net/p/infozip/bugs/53/", }, { name: "openSUSE-SU-2019:1117", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { name: "RHSA-2019:2159", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2018-10-16T00:00:00", descriptions: [ { lang: "en", value: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-08-06T16:06:27", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { tags: [ "x_refsource_MISC", ], url: "https://sourceforge.net/p/infozip/bugs/53/", }, { name: "openSUSE-SU-2019:1117", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { name: "RHSA-2019:2159", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-18384", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", refsource: "MISC", url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { name: "https://sourceforge.net/p/infozip/bugs/53/", refsource: "MISC", url: "https://sourceforge.net/p/infozip/bugs/53/", }, { name: "openSUSE-SU-2019:1117", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { name: "RHSA-2019:2159", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2018-18384", datePublished: "2018-10-16T15:00:00", dateReserved: "2018-10-16T00:00:00", dateUpdated: "2024-08-05T11:08:21.792Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2018-18384\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-10-16T16:50:12.773\",\"lastModified\":\"2024-11-21T03:55:50.430\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.\"},{\"lang\":\"es\",\"value\":\"Info-ZIP UnZip 6.0 tiene un desbordamiento de búfer en list.c, cuando un archivo ZIP tiene una relación manipulada entre el valor de tamaño comprimido y el no comprimido. Esto se debe a que el tamaño de búfer es 10 y se supone que es 12.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:unzip_project:unzip:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C9BC86B-F353-4390-B288-B528BA8AA0A1\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2159\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1110194\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://sourceforge.net/p/infozip/bugs/53/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2159\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1110194\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://sourceforge.net/p/infozip/bugs/53/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}", }, }
RHSA-2019:2159
Vulnerability from csaf_redhat
Published
2019-08-06 12:37
Modified
2024-11-22 12:43
Summary
Red Hat Security Advisory: unzip security update
Notes
Topic
An update for unzip is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unzip utility is used to list, test, and extract files from zip archives.
Security Fix(es):
* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unzip is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unzip utility is used to list, test, and extract files from zip archives.\n\nSecurity Fix(es):\n\n* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2159", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2159.json", }, ], title: "Red Hat Security Advisory: unzip security update", tracking: { current_release_date: "2024-11-22T12:43:26+00:00", generator: { date: "2024-11-22T12:43:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2159", initial_release_date: "2019-08-06T12:37:13+00:00", revision_history: [ { date: "2019-08-06T12:37:13+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:37:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:43:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.x86_64", product: { name: "unzip-0:6.0-20.el7.x86_64", product_id: "unzip-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=x86_64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_id: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.src", product: { name: "unzip-0:6.0-20.el7.src", product_id: "unzip-0:6.0-20.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.s390x", product: { name: "unzip-0:6.0-20.el7.s390x", product_id: "unzip-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=s390x", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.s390x", product: { name: "unzip-debuginfo-0:6.0-20.el7.s390x", product_id: "unzip-debuginfo-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64", product: { name: "unzip-0:6.0-20.el7.ppc64", product_id: "unzip-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64le", product: { name: "unzip-0:6.0-20.el7.ppc64le", product_id: "unzip-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642931", }, ], notes: [ { category: "description", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "Vulnerability description", }, { category: "summary", text: "unzip: Buffer overflow in list.c resulting in a denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "RHBZ#1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18384", url: "https://www.cve.org/CVERecord?id=CVE-2018-18384", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", }, ], release_date: "2018-09-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:37:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "unzip: Buffer overflow in list.c resulting in a denial of service", }, ], }
rhsa-2019:2159
Vulnerability from csaf_redhat
Published
2019-08-06 12:37
Modified
2024-11-22 12:43
Summary
Red Hat Security Advisory: unzip security update
Notes
Topic
An update for unzip is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unzip utility is used to list, test, and extract files from zip archives.
Security Fix(es):
* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unzip is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unzip utility is used to list, test, and extract files from zip archives.\n\nSecurity Fix(es):\n\n* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2159", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2159.json", }, ], title: "Red Hat Security Advisory: unzip security update", tracking: { current_release_date: "2024-11-22T12:43:26+00:00", generator: { date: "2024-11-22T12:43:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2159", initial_release_date: "2019-08-06T12:37:13+00:00", revision_history: [ { date: "2019-08-06T12:37:13+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:37:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:43:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.x86_64", product: { name: "unzip-0:6.0-20.el7.x86_64", product_id: "unzip-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=x86_64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_id: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.src", product: { name: "unzip-0:6.0-20.el7.src", product_id: "unzip-0:6.0-20.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.s390x", product: { name: "unzip-0:6.0-20.el7.s390x", product_id: "unzip-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=s390x", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.s390x", product: { name: "unzip-debuginfo-0:6.0-20.el7.s390x", product_id: "unzip-debuginfo-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64", product: { name: "unzip-0:6.0-20.el7.ppc64", product_id: "unzip-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64le", product: { name: "unzip-0:6.0-20.el7.ppc64le", product_id: "unzip-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642931", }, ], notes: [ { category: "description", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "Vulnerability description", }, { category: "summary", text: "unzip: Buffer overflow in list.c resulting in a denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "RHBZ#1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18384", url: "https://www.cve.org/CVERecord?id=CVE-2018-18384", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", }, ], release_date: "2018-09-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:37:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "unzip: Buffer overflow in list.c resulting in a denial of service", }, ], }
rhsa-2019_2159
Vulnerability from csaf_redhat
Published
2019-08-06 12:37
Modified
2024-11-22 12:43
Summary
Red Hat Security Advisory: unzip security update
Notes
Topic
An update for unzip is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The unzip utility is used to list, test, and extract files from zip archives.
Security Fix(es):
* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unzip is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unzip utility is used to list, test, and extract files from zip archives.\n\nSecurity Fix(es):\n\n* unzip: Buffer overflow in list.c resulting in a denial of service (CVE-2018-18384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2159", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2159.json", }, ], title: "Red Hat Security Advisory: unzip security update", tracking: { current_release_date: "2024-11-22T12:43:26+00:00", generator: { date: "2024-11-22T12:43:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2159", initial_release_date: "2019-08-06T12:37:13+00:00", revision_history: [ { date: "2019-08-06T12:37:13+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:37:13+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:43:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.x86_64", product: { name: "unzip-0:6.0-20.el7.x86_64", product_id: "unzip-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=x86_64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_id: "unzip-debuginfo-0:6.0-20.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.src", product: { name: "unzip-0:6.0-20.el7.src", product_id: "unzip-0:6.0-20.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.s390x", product: { name: "unzip-0:6.0-20.el7.s390x", product_id: "unzip-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=s390x", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.s390x", product: { name: "unzip-debuginfo-0:6.0-20.el7.s390x", product_id: "unzip-debuginfo-0:6.0-20.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64", product: { name: "unzip-0:6.0-20.el7.ppc64", product_id: "unzip-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "unzip-0:6.0-20.el7.ppc64le", product: { name: "unzip-0:6.0-20.el7.ppc64le", product_id: "unzip-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip@6.0-20.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_id: "unzip-debuginfo-0:6.0-20.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unzip-debuginfo@6.0-20.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", }, product_reference: "unzip-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", }, product_reference: "unzip-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.src", }, product_reference: "unzip-0:6.0-20.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", }, product_reference: "unzip-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "unzip-debuginfo-0:6.0-20.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", }, product_reference: "unzip-debuginfo-0:6.0-20.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642931", }, ], notes: [ { category: "description", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "Vulnerability description", }, { category: "summary", text: "unzip: Buffer overflow in list.c resulting in a denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "RHBZ#1642931", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642931", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18384", url: "https://www.cve.org/CVERecord?id=CVE-2018-18384", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", }, ], release_date: "2018-09-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:37:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:unzip-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-0:6.0-20.el7.s390x", "7Client-7.7:unzip-0:6.0-20.el7.src", "7Client-7.7:unzip-0:6.0-20.el7.x86_64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Client-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-0:6.0-20.el7.src", "7ComputeNode-7.7:unzip-0:6.0-20.el7.x86_64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7ComputeNode-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-0:6.0-20.el7.s390x", "7Server-7.7:unzip-0:6.0-20.el7.src", "7Server-7.7:unzip-0:6.0-20.el7.x86_64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Server-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-0:6.0-20.el7.src", "7Workstation-7.7:unzip-0:6.0-20.el7.x86_64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.ppc64le", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.s390x", "7Workstation-7.7:unzip-debuginfo-0:6.0-20.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "unzip: Buffer overflow in list.c resulting in a denial of service", }, ], }
ghsa-jjvf-xm75-cph5
Vulnerability from github
Published
2022-05-13 01:30
Modified
2022-05-13 01:30
Severity ?
Details
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
{ affected: [], aliases: [ "CVE-2018-18384", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-10-16T16:50:00Z", severity: "MODERATE", }, details: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", id: "GHSA-jjvf-xm75-cph5", modified: "2022-05-13T01:30:16Z", published: "2022-05-13T01:30:16Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18384", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { type: "WEB", url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { type: "WEB", url: "https://sourceforge.net/p/infozip/bugs/53", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
opensuse-su-2024:11485-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
unzip-6.00-39.1 on GA media
Notes
Title of the patch
unzip-6.00-39.1 on GA media
Description of the patch
These are all security issues fixed in the unzip-6.00-39.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11485
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "unzip-6.00-39.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the unzip-6.00-39.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11485", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11485-1.json", }, { category: "self", summary: "SUSE CVE CVE-2005-2475 page", url: "https://www.suse.com/security/cve/CVE-2005-2475/", }, { category: "self", summary: "SUSE CVE CVE-2014-9636 page", url: "https://www.suse.com/security/cve/CVE-2014-9636/", }, { category: "self", summary: "SUSE CVE CVE-2016-9844 page", url: "https://www.suse.com/security/cve/CVE-2016-9844/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000035 page", url: "https://www.suse.com/security/cve/CVE-2018-1000035/", }, { category: "self", summary: "SUSE CVE CVE-2018-18384 page", url: "https://www.suse.com/security/cve/CVE-2018-18384/", }, ], title: "unzip-6.00-39.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11485-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "unzip-6.00-39.1.aarch64", product: { name: "unzip-6.00-39.1.aarch64", product_id: "unzip-6.00-39.1.aarch64", }, }, { category: "product_version", name: "unzip-doc-6.00-39.1.aarch64", product: { name: "unzip-doc-6.00-39.1.aarch64", product_id: "unzip-doc-6.00-39.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "unzip-6.00-39.1.ppc64le", product: { name: "unzip-6.00-39.1.ppc64le", product_id: "unzip-6.00-39.1.ppc64le", }, }, { category: "product_version", name: "unzip-doc-6.00-39.1.ppc64le", product: { name: "unzip-doc-6.00-39.1.ppc64le", product_id: "unzip-doc-6.00-39.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "unzip-6.00-39.1.s390x", product: { name: "unzip-6.00-39.1.s390x", product_id: "unzip-6.00-39.1.s390x", }, }, { category: "product_version", name: "unzip-doc-6.00-39.1.s390x", product: { name: "unzip-doc-6.00-39.1.s390x", product_id: "unzip-doc-6.00-39.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-6.00-39.1.x86_64", product: { name: "unzip-6.00-39.1.x86_64", product_id: "unzip-6.00-39.1.x86_64", }, }, { category: "product_version", name: "unzip-doc-6.00-39.1.x86_64", product: { name: "unzip-doc-6.00-39.1.x86_64", product_id: "unzip-doc-6.00-39.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-6.00-39.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", }, product_reference: "unzip-6.00-39.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-39.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", }, product_reference: "unzip-6.00-39.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-39.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", }, product_reference: "unzip-6.00-39.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-39.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", }, product_reference: "unzip-6.00-39.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-39.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", }, product_reference: "unzip-doc-6.00-39.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-39.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", }, product_reference: "unzip-doc-6.00-39.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-39.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", }, product_reference: "unzip-doc-6.00-39.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-39.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", }, product_reference: "unzip-doc-6.00-39.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2005-2475", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2005-2475", }, ], notes: [ { category: "general", text: "Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2005-2475", url: "https://www.suse.com/security/cve/CVE-2005-2475", }, { category: "external", summary: "SUSE Bug 274156 for CVE-2005-2475", url: "https://bugzilla.suse.com/274156", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2005-2475", }, { cve: "CVE-2014-9636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9636", }, ], notes: [ { category: "general", text: "unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9636", url: "https://www.suse.com/security/cve/CVE-2014-9636", }, { category: "external", summary: "SUSE Bug 914442 for CVE-2014-9636", url: "https://bugzilla.suse.com/914442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-9636", }, { cve: "CVE-2016-9844", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9844", }, ], notes: [ { category: "general", text: "Buffer overflow in the zi_short function in zipinfo.c in Info-Zip UnZip 6.0 allows remote attackers to cause a denial of service (crash) via a large compression method value in the central directory file header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9844", url: "https://www.suse.com/security/cve/CVE-2016-9844", }, { category: "external", summary: "SUSE Bug 1013992 for CVE-2016-9844", url: "https://bugzilla.suse.com/1013992", }, { category: "external", summary: "SUSE Bug 1159417 for CVE-2016-9844", url: "https://bugzilla.suse.com/1159417", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-9844", }, { cve: "CVE-2018-1000035", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000035", }, ], notes: [ { category: "general", text: "A heap-based buffer overflow exists in Info-Zip UnZip version <= 6.00 in the processing of password-protected archives that allows an attacker to perform a denial of service or to possibly achieve code execution.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000035", url: "https://www.suse.com/security/cve/CVE-2018-1000035", }, { category: "external", summary: "SUSE Bug 1076531 for CVE-2018-1000035", url: "https://bugzilla.suse.com/1076531", }, { category: "external", summary: "SUSE Bug 1080074 for CVE-2018-1000035", url: "https://bugzilla.suse.com/1080074", }, { category: "external", summary: "SUSE Bug 1149684 for CVE-2018-1000035", url: "https://bugzilla.suse.com/1149684", }, { category: "external", summary: "SUSE Bug 1159417 for CVE-2018-1000035", url: "https://bugzilla.suse.com/1159417", }, { category: "external", summary: "SUSE Bug 1196768 for CVE-2018-1000035", url: "https://bugzilla.suse.com/1196768", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1000035", }, { cve: "CVE-2018-18384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-18384", }, ], notes: [ { category: "general", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-18384", url: "https://www.suse.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "SUSE Bug 1110194 for CVE-2018-18384", url: "https://bugzilla.suse.com/1110194", }, { category: "external", summary: "SUSE Bug 1148898 for CVE-2018-18384", url: "https://bugzilla.suse.com/1148898", }, { category: "external", summary: "SUSE Bug 1153715 for CVE-2018-18384", url: "https://bugzilla.suse.com/1153715", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:unzip-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-6.00-39.1.x86_64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.aarch64", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.ppc64le", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.s390x", "openSUSE Tumbleweed:unzip-doc-6.00-39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-18384", }, ], }
opensuse-su-2019:1117-1
Vulnerability from csaf_opensuse
Published
2019-04-02 11:05
Modified
2019-04-02 11:05
Summary
Security update for unzip
Notes
Title of the patch
Security update for unzip
Description of the patch
This update for unzip fixes the following issues:
- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1117
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unzip", title: "Title of the patch", }, { category: "description", text: "This update for unzip fixes the following issues:\n\n- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2019-1117", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1117-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2019:1117-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6HNVQQPPRQ5M2FBHS267R3I6SNXVU4PA/#6HNVQQPPRQ5M2FBHS267R3I6SNXVU4PA", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2019:1117-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6HNVQQPPRQ5M2FBHS267R3I6SNXVU4PA/#6HNVQQPPRQ5M2FBHS267R3I6SNXVU4PA", }, { category: "self", summary: "SUSE Bug 1110194", url: "https://bugzilla.suse.com/1110194", }, { category: "self", summary: "SUSE CVE CVE-2018-18384 page", url: "https://www.suse.com/security/cve/CVE-2018-18384/", }, ], title: "Security update for unzip", tracking: { current_release_date: "2019-04-02T11:05:11Z", generator: { date: "2019-04-02T11:05:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2019:1117-1", initial_release_date: "2019-04-02T11:05:11Z", revision_history: [ { date: "2019-04-02T11:05:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "unzip-6.00-lp150.8.3.i586", product: { name: "unzip-6.00-lp150.8.3.i586", product_id: "unzip-6.00-lp150.8.3.i586", }, }, { category: "product_version", name: "unzip-doc-6.00-lp150.8.3.i586", product: { name: "unzip-doc-6.00-lp150.8.3.i586", product_id: "unzip-doc-6.00-lp150.8.3.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unzip-6.00-lp150.8.3.x86_64", product: { name: "unzip-6.00-lp150.8.3.x86_64", product_id: "unzip-6.00-lp150.8.3.x86_64", }, }, { category: "product_version", name: "unzip-doc-6.00-lp150.8.3.x86_64", product: { name: "unzip-doc-6.00-lp150.8.3.x86_64", product_id: "unzip-doc-6.00-lp150.8.3.x86_64", }, }, { category: "product_version", name: "unzip-rcc-6.00-lp150.8.3.x86_64", product: { name: "unzip-rcc-6.00-lp150.8.3.x86_64", product_id: "unzip-rcc-6.00-lp150.8.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.0", product: { name: "openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-6.00-lp150.8.3.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.i586", }, product_reference: "unzip-6.00-lp150.8.3.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-lp150.8.3.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.x86_64", }, product_reference: "unzip-6.00-lp150.8.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-lp150.8.3.i586 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.i586", }, product_reference: "unzip-doc-6.00-lp150.8.3.i586", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "unzip-doc-6.00-lp150.8.3.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.x86_64", }, product_reference: "unzip-doc-6.00-lp150.8.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, { category: "default_component_of", full_product_name: { name: "unzip-rcc-6.00-lp150.8.3.x86_64 as component of openSUSE Leap 15.0", product_id: "openSUSE Leap 15.0:unzip-rcc-6.00-lp150.8.3.x86_64", }, product_reference: "unzip-rcc-6.00-lp150.8.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.0", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-18384", }, ], notes: [ { category: "general", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-rcc-6.00-lp150.8.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-18384", url: "https://www.suse.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "SUSE Bug 1110194 for CVE-2018-18384", url: "https://bugzilla.suse.com/1110194", }, { category: "external", summary: "SUSE Bug 1148898 for CVE-2018-18384", url: "https://bugzilla.suse.com/1148898", }, { category: "external", summary: "SUSE Bug 1153715 for CVE-2018-18384", url: "https://bugzilla.suse.com/1153715", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-rcc-6.00-lp150.8.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.i586", "openSUSE Leap 15.0:unzip-doc-6.00-lp150.8.3.x86_64", "openSUSE Leap 15.0:unzip-rcc-6.00-lp150.8.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-02T11:05:11Z", details: "low", }, ], title: "CVE-2018-18384", }, ], }
suse-su-2019:0707-1
Vulnerability from csaf_suse
Published
2019-03-22 12:32
Modified
2019-03-22 12:32
Summary
Security update for unzip
Notes
Title of the patch
Security update for unzip
Description of the patch
This update for unzip fixes the following issues:
- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)
Patchnames
SUSE-2019-707,SUSE-SLE-Module-Basesystem-15-2019-707,SUSE-SLE-Module-Development-Tools-OBS-15-2019-707
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unzip", title: "Title of the patch", }, { category: "description", text: "This update for unzip fixes the following issues:\n\n- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2019-707,SUSE-SLE-Module-Basesystem-15-2019-707,SUSE-SLE-Module-Development-Tools-OBS-15-2019-707", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0707-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:0707-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20190707-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:0707-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005222.html", }, { category: "self", summary: "SUSE Bug 1110194", url: "https://bugzilla.suse.com/1110194", }, { category: "self", summary: "SUSE CVE CVE-2018-18384 page", url: "https://www.suse.com/security/cve/CVE-2018-18384/", }, ], title: "Security update for unzip", tracking: { current_release_date: "2019-03-22T12:32:11Z", generator: { date: "2019-03-22T12:32:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:0707-1", initial_release_date: "2019-03-22T12:32:11Z", revision_history: [ { date: "2019-03-22T12:32:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "unzip-6.00-4.8.13.aarch64", product: { name: "unzip-6.00-4.8.13.aarch64", product_id: "unzip-6.00-4.8.13.aarch64", }, }, { category: "product_version", name: "unzip-doc-6.00-4.8.13.aarch64", product: { name: "unzip-doc-6.00-4.8.13.aarch64", product_id: "unzip-doc-6.00-4.8.13.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "unzip-6.00-4.8.13.i586", product: { name: "unzip-6.00-4.8.13.i586", product_id: "unzip-6.00-4.8.13.i586", }, }, { category: "product_version", name: "unzip-doc-6.00-4.8.13.i586", product: { name: "unzip-doc-6.00-4.8.13.i586", product_id: "unzip-doc-6.00-4.8.13.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unzip-6.00-4.8.13.ppc64le", product: { name: "unzip-6.00-4.8.13.ppc64le", product_id: "unzip-6.00-4.8.13.ppc64le", }, }, { category: "product_version", name: "unzip-doc-6.00-4.8.13.ppc64le", product: { name: "unzip-doc-6.00-4.8.13.ppc64le", product_id: "unzip-doc-6.00-4.8.13.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "unzip-6.00-4.8.13.s390x", product: { name: "unzip-6.00-4.8.13.s390x", product_id: "unzip-6.00-4.8.13.s390x", }, }, { category: "product_version", name: "unzip-doc-6.00-4.8.13.s390x", product: { name: "unzip-doc-6.00-4.8.13.s390x", product_id: "unzip-doc-6.00-4.8.13.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-6.00-4.8.13.x86_64", product: { name: "unzip-6.00-4.8.13.x86_64", product_id: "unzip-6.00-4.8.13.x86_64", }, }, { category: "product_version", name: "unzip-doc-6.00-4.8.13.x86_64", product: { name: "unzip-doc-6.00-4.8.13.x86_64", product_id: "unzip-doc-6.00-4.8.13.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15", product: { name: "SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-6.00-4.8.13.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.aarch64", }, product_reference: "unzip-6.00-4.8.13.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-4.8.13.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.ppc64le", }, product_reference: "unzip-6.00-4.8.13.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-4.8.13.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.s390x", }, product_reference: "unzip-6.00-4.8.13.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-4.8.13.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", product_id: "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.x86_64", }, product_reference: "unzip-6.00-4.8.13.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-18384", }, ], notes: [ { category: "general", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.s390x", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-18384", url: "https://www.suse.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "SUSE Bug 1110194 for CVE-2018-18384", url: "https://bugzilla.suse.com/1110194", }, { category: "external", summary: "SUSE Bug 1148898 for CVE-2018-18384", url: "https://bugzilla.suse.com/1148898", }, { category: "external", summary: "SUSE Bug 1153715 for CVE-2018-18384", url: "https://bugzilla.suse.com/1153715", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.s390x", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.s390x", "SUSE Linux Enterprise Module for Basesystem 15:unzip-6.00-4.8.13.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-22T12:32:11Z", details: "low", }, ], title: "CVE-2018-18384", }, ], }
suse-su-2019:13984-1
Vulnerability from csaf_suse
Published
2019-03-21 17:39
Modified
2019-03-21 17:39
Summary
Security update for unzip
Notes
Title of the patch
Security update for unzip
Description of the patch
This update for unzip fixes the following issues:
- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)
Patchnames
slessp4-unzip-13984
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unzip", title: "Title of the patch", }, { category: "description", text: "This update for unzip fixes the following issues:\n\n- CVE-2018-18384: Fixed a buffer overflow when listing archives (bsc#1110194)\n", title: "Description of the patch", }, { category: "details", text: "slessp4-unzip-13984", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_13984-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:13984-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-201913984-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:13984-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005218.html", }, { category: "self", summary: "SUSE Bug 1110194", url: "https://bugzilla.suse.com/1110194", }, { category: "self", summary: "SUSE CVE CVE-2018-18384 page", url: "https://www.suse.com/security/cve/CVE-2018-18384/", }, ], title: "Security update for unzip", tracking: { current_release_date: "2019-03-21T17:39:52Z", generator: { date: "2019-03-21T17:39:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:13984-1", initial_release_date: "2019-03-21T17:39:52Z", revision_history: [ { date: "2019-03-21T17:39:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "unzip-6.00-11.18.8.1.i586", product: { name: "unzip-6.00-11.18.8.1.i586", product_id: "unzip-6.00-11.18.8.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unzip-6.00-11.18.8.1.ia64", product: { name: "unzip-6.00-11.18.8.1.ia64", product_id: "unzip-6.00-11.18.8.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "unzip-6.00-11.18.8.1.ppc64", product: { name: "unzip-6.00-11.18.8.1.ppc64", product_id: "unzip-6.00-11.18.8.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "unzip-6.00-11.18.8.1.s390x", product: { name: "unzip-6.00-11.18.8.1.s390x", product_id: "unzip-6.00-11.18.8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-6.00-11.18.8.1.x86_64", product: { name: "unzip-6.00-11.18.8.1.x86_64", product_id: "unzip-6.00-11.18.8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.i586", }, product_reference: "unzip-6.00-11.18.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ia64", }, product_reference: "unzip-6.00-11.18.8.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ppc64", }, product_reference: "unzip-6.00-11.18.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.s390x", }, product_reference: "unzip-6.00-11.18.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.x86_64", }, product_reference: "unzip-6.00-11.18.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.i586", }, product_reference: "unzip-6.00-11.18.8.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ia64", }, product_reference: "unzip-6.00-11.18.8.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ppc64", }, product_reference: "unzip-6.00-11.18.8.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.s390x", }, product_reference: "unzip-6.00-11.18.8.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-11.18.8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.x86_64", }, product_reference: "unzip-6.00-11.18.8.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-18384", }, ], notes: [ { category: "general", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-18384", url: "https://www.suse.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "SUSE Bug 1110194 for CVE-2018-18384", url: "https://bugzilla.suse.com/1110194", }, { category: "external", summary: "SUSE Bug 1148898 for CVE-2018-18384", url: "https://bugzilla.suse.com/1148898", }, { category: "external", summary: "SUSE Bug 1153715 for CVE-2018-18384", url: "https://bugzilla.suse.com/1153715", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server 11 SP4:unzip-6.00-11.18.8.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:unzip-6.00-11.18.8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-03-21T17:39:52Z", details: "low", }, ], title: "CVE-2018-18384", }, ], }
suse-su-2020:1796-1
Vulnerability from csaf_suse
Published
2020-06-29 11:28
Modified
2020-06-29 11:28
Summary
Security update for unzip
Notes
Title of the patch
Security update for unzip
Description of the patch
This update for unzip fixes the following issues:
- CVE-2018-18384: Fixed a buffer overflow when listing files (bsc#1110194)
Patchnames
SUSE-2020-1796,SUSE-SLE-SERVER-12-SP4-2020-1796,SUSE-SLE-SERVER-12-SP5-2020-1796
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unzip", title: "Title of the patch", }, { category: "description", text: "This update for unzip fixes the following issues:\n\n- CVE-2018-18384: Fixed a buffer overflow when listing files (bsc#1110194)\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-1796,SUSE-SLE-SERVER-12-SP4-2020-1796,SUSE-SLE-SERVER-12-SP5-2020-1796", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1796-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:1796-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201796-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:1796-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-June/007051.html", }, { category: "self", summary: "SUSE Bug 1110194", url: "https://bugzilla.suse.com/1110194", }, { category: "self", summary: "SUSE CVE CVE-2018-18384 page", url: "https://www.suse.com/security/cve/CVE-2018-18384/", }, ], title: "Security update for unzip", tracking: { current_release_date: "2020-06-29T11:28:07Z", generator: { date: "2020-06-29T11:28:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:1796-1", initial_release_date: "2020-06-29T11:28:07Z", revision_history: [ { date: "2020-06-29T11:28:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.aarch64", product: { name: "unzip-6.00-33.13.3.aarch64", product_id: "unzip-6.00-33.13.3.aarch64", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.aarch64", product: { name: "unzip-doc-6.00-33.13.3.aarch64", product_id: "unzip-doc-6.00-33.13.3.aarch64", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.aarch64", product: { name: "unzip-rcc-6.00-33.13.3.aarch64", product_id: "unzip-rcc-6.00-33.13.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.i586", product: { name: "unzip-6.00-33.13.3.i586", product_id: "unzip-6.00-33.13.3.i586", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.i586", product: { name: "unzip-doc-6.00-33.13.3.i586", product_id: "unzip-doc-6.00-33.13.3.i586", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.i586", product: { name: "unzip-rcc-6.00-33.13.3.i586", product_id: "unzip-rcc-6.00-33.13.3.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.ppc64le", product: { name: "unzip-6.00-33.13.3.ppc64le", product_id: "unzip-6.00-33.13.3.ppc64le", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.ppc64le", product: { name: "unzip-doc-6.00-33.13.3.ppc64le", product_id: "unzip-doc-6.00-33.13.3.ppc64le", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.ppc64le", product: { name: "unzip-rcc-6.00-33.13.3.ppc64le", product_id: "unzip-rcc-6.00-33.13.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.s390", product: { name: "unzip-6.00-33.13.3.s390", product_id: "unzip-6.00-33.13.3.s390", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.s390", product: { name: "unzip-doc-6.00-33.13.3.s390", product_id: "unzip-doc-6.00-33.13.3.s390", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.s390", product: { name: "unzip-rcc-6.00-33.13.3.s390", product_id: "unzip-rcc-6.00-33.13.3.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.s390x", product: { name: "unzip-6.00-33.13.3.s390x", product_id: "unzip-6.00-33.13.3.s390x", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.s390x", product: { name: "unzip-doc-6.00-33.13.3.s390x", product_id: "unzip-doc-6.00-33.13.3.s390x", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.s390x", product: { name: "unzip-rcc-6.00-33.13.3.s390x", product_id: "unzip-rcc-6.00-33.13.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unzip-6.00-33.13.3.x86_64", product: { name: "unzip-6.00-33.13.3.x86_64", product_id: "unzip-6.00-33.13.3.x86_64", }, }, { category: "product_version", name: "unzip-doc-6.00-33.13.3.x86_64", product: { name: "unzip-doc-6.00-33.13.3.x86_64", product_id: "unzip-doc-6.00-33.13.3.x86_64", }, }, { category: "product_version", name: "unzip-rcc-6.00-33.13.3.x86_64", product: { name: "unzip-rcc-6.00-33.13.3.x86_64", product_id: "unzip-rcc-6.00-33.13.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.aarch64", }, product_reference: "unzip-6.00-33.13.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.ppc64le", }, product_reference: "unzip-6.00-33.13.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.s390x", }, product_reference: "unzip-6.00-33.13.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.x86_64", }, product_reference: "unzip-6.00-33.13.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.aarch64", }, product_reference: "unzip-6.00-33.13.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.ppc64le", }, product_reference: "unzip-6.00-33.13.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.s390x", }, product_reference: "unzip-6.00-33.13.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.x86_64", }, product_reference: "unzip-6.00-33.13.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.aarch64", }, product_reference: "unzip-6.00-33.13.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.ppc64le", }, product_reference: "unzip-6.00-33.13.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.s390x", }, product_reference: "unzip-6.00-33.13.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.x86_64", }, product_reference: "unzip-6.00-33.13.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.aarch64", }, product_reference: "unzip-6.00-33.13.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.ppc64le", }, product_reference: "unzip-6.00-33.13.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.s390x", }, product_reference: "unzip-6.00-33.13.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "unzip-6.00-33.13.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.x86_64", }, product_reference: "unzip-6.00-33.13.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2018-18384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-18384", }, ], notes: [ { category: "general", text: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-18384", url: "https://www.suse.com/security/cve/CVE-2018-18384", }, { category: "external", summary: "SUSE Bug 1110194 for CVE-2018-18384", url: "https://bugzilla.suse.com/1110194", }, { category: "external", summary: "SUSE Bug 1148898 for CVE-2018-18384", url: "https://bugzilla.suse.com/1148898", }, { category: "external", summary: "SUSE Bug 1153715 for CVE-2018-18384", url: "https://bugzilla.suse.com/1153715", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server 12 SP5:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:unzip-6.00-33.13.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:unzip-6.00-33.13.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-06-29T11:28:07Z", details: "low", }, ], title: "CVE-2018-18384", }, ], }
gsd-2018-18384
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
Aliases
Aliases
{ GSD: { alias: "CVE-2018-18384", description: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", id: "GSD-2018-18384", references: [ "https://www.suse.com/security/cve/CVE-2018-18384.html", "https://access.redhat.com/errata/RHSA-2019:2159", "https://ubuntu.com/security/CVE-2018-18384", "https://security.archlinux.org/CVE-2018-18384", "https://linux.oracle.com/cve/CVE-2018-18384.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-18384", ], details: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", id: "GSD-2018-18384", modified: "2023-12-13T01:22:36.509504Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-18384", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", refsource: "MISC", url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { name: "https://sourceforge.net/p/infozip/bugs/53/", refsource: "MISC", url: "https://sourceforge.net/p/infozip/bugs/53/", }, { name: "openSUSE-SU-2019:1117", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { name: "RHSA-2019:2159", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:unzip_project:unzip:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-18384", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceforge.net/p/infozip/bugs/53/", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://sourceforge.net/p/infozip/bugs/53/", }, { name: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", refsource: "MISC", tags: [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { name: "openSUSE-SU-2019:1117", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { name: "RHSA-2019:2159", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2019:2159", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 3.6, }, }, lastModifiedDate: "2019-12-16T20:24Z", publishedDate: "2018-10-16T16:50Z", }, }, }
fkie_cve-2018-18384
Vulnerability from fkie_nvd
Published
2018-10-16 16:50
Modified
2024-11-21 03:55
Severity ?
Summary
Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html | ||
cve@mitre.org | https://access.redhat.com/errata/RHSA-2019:2159 | ||
cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=1110194 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://sourceforge.net/p/infozip/bugs/53/ | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:2159 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1110194 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sourceforge.net/p/infozip/bugs/53/ | Patch, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
unzip_project | unzip | 6.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:unzip_project:unzip:6.0:*:*:*:*:*:*:*", matchCriteriaId: "4C9BC86B-F353-4390-B288-B528BA8AA0A1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.", }, { lang: "es", value: "Info-ZIP UnZip 6.0 tiene un desbordamiento de búfer en list.c, cuando un archivo ZIP tiene una relación manipulada entre el valor de tamaño comprimido y el no comprimido. Esto se debe a que el tamaño de búfer es 10 y se supone que es 12.", }, ], id: "CVE-2018-18384", lastModified: "2024-11-21T03:55:50.430", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-10-16T16:50:12.773", references: [ { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { source: "cve@mitre.org", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { source: "cve@mitre.org", tags: [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { source: "cve@mitre.org", tags: [ "Patch", "Third Party Advisory", ], url: "https://sourceforge.net/p/infozip/bugs/53/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2019:2159", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.suse.com/show_bug.cgi?id=1110194", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://sourceforge.net/p/infozip/bugs/53/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.