CVE-2018-1056

NameCVE-2018-1056
DescriptionAn out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1281-1, DLA-1702-1, DLA-2868-1
Debian Bugs889270

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
advancecomp (PTS)buster, bullseye2.1-2.1fixed
sid, trixie, bookworm2.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
advancecompsourcewheezy1.15-1+deb7u1DLA-1281-1
advancecompsourcejessie1.19-1+deb8u1DLA-1702-1
advancecompsourcestretch1.20-1+deb9u1DLA-2868-1
advancecompsource(unstable)2.1-1889270

Notes

https://sourceforge.net/p/advancemame/bugs/259/
https://github.com/amadvance/advancecomp/commit/7deeafc02b29cc51d51079e66f4f43f986ff9cc5

Search for package or bug name: Reporting problems