An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.
References
Link Resource
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270 Exploit Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00004.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00034.html Mailing List Third Party Advisory
https://sourceforge.net/p/advancemame/bugs/259/ Issue Tracking Third Party Advisory
https://usn.ubuntu.com/3570-1/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2021-12-29T23:06:28

Reserved: 2017-12-04T00:00:00


Link: CVE-2018-1056

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-27T18:29:01.343

Modified: 2022-01-21T14:47:14.260


Link: CVE-2018-1056

JSON object: View

cve-icon Redhat Information

No data.