Out-of-bounds read in AdvanceCOMP



Published: 2018-07-27 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1056
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AdvanceCOMP
Universal components / Libraries / Libraries used by multiple products

Vendor Andrea Mazzoleni

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU36814

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1056

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AdvanceCOMP: 2.0

External links

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056
http://lists.debian.org/debian-lts-announce/2018/02/msg00016.html
http://lists.debian.org/debian-lts-announce/2019/03/msg00004.html
http://sourceforge.net/p/advancemame/bugs/259/
http://usn.ubuntu.com/3570-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###