exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3320-1

Ubuntu Security Notice USN-3320-1
Posted Jun 15, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3320-1 - Agostino Sarubbo discovered that zziplib incorrectly handled certain malformed ZIP files. If a user or automated system were tricked into opening a specially crafted ZIP file, a remote attacker could cause zziplib to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-5974, CVE-2017-5975, CVE-2017-5976, CVE-2017-5978, CVE-2017-5979, CVE-2017-5980, CVE-2017-5981
SHA-256 | 0facb5b0b37d2060820bd2dd400ee2ce1e945252c53024bc8d841bf4a0392911

Ubuntu Security Notice USN-3320-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3320-1
June 15, 2017

zziplib vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

zziplib could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- zziplib: library providing read access on ZIP-archives

Details:

Agostino Sarubbo discovered that zziplib incorrectly handled certain
malformed ZIP files. If a user or automated system were tricked into
opening a specially crafted ZIP file, a remote attacker could cause zziplib
to crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libzzip-0-13 0.13.62-3ubuntu0.17.04.1

Ubuntu 16.10:
libzzip-0-13 0.13.62-3ubuntu0.16.10.1

Ubuntu 16.04 LTS:
libzzip-0-13 0.13.62-3ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libzzip-0-13 0.13.62-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3320-1
CVE-2017-5974, CVE-2017-5975, CVE-2017-5976, CVE-2017-5978,
CVE-2017-5979, CVE-2017-5980, CVE-2017-5981

Package Information:
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-3ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/zziplib/0.13.62-2ubuntu0.1



--rXg552IOsAAkgVpqw0tBOdGkxbrNqLP77--

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close