Input validation error in unzip (Alpine package)



Published: 2018-08-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9844
CWE-ID CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
unzip (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU18051

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-9844

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the zi_short() function in zipinfo.c when processing a large compression method value in the central directory file header. A remote attacker can pass a specially crafted array to the application and trigger denial of service (DoS) condition.

Mitigation

Install update from vendor's website.

Vulnerable software versions

unzip (Alpine package): 6.0-r2

External links

http://git.alpinelinux.org/aports/commit/?id=2d5ea9b0ef18df74869bf77e2b9b7beda9a8cfe8
http://git.alpinelinux.org/aports/commit/?id=55374a75a54b07b8c1d75d154dfc2524813d6f09
http://git.alpinelinux.org/aports/commit/?id=8c7e0d5c8061d459c8b2b33b122206ec6fa59163
http://git.alpinelinux.org/aports/commit/?id=1a9d4e34862869cd3a82d1ce5c75be04b144229a
http://git.alpinelinux.org/aports/commit/?id=6ece7a7a8aae5e1063c1441b28969ffba2fb3228
http://git.alpinelinux.org/aports/commit/?id=72e1f06331bda12d25432e1c3c502a08c3e7529f
http://git.alpinelinux.org/aports/commit/?id=b8ea797bc3374e3cd762e284d9e600ff4935b864
http://git.alpinelinux.org/aports/commit/?id=c15201030ffd0c922075b586e73f318ca8d6857c


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###