The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be invoked using invalid buffers, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a free of uninitialized or previously-freed data.
References
Link Providers
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html cve-icon cve-icon
http://secunia.com/advisories/29392 cve-icon cve-icon
http://secunia.com/advisories/29406 cve-icon cve-icon
http://secunia.com/advisories/29415 cve-icon cve-icon
http://secunia.com/advisories/29427 cve-icon cve-icon
http://secunia.com/advisories/29432 cve-icon cve-icon
http://secunia.com/advisories/29440 cve-icon cve-icon
http://secunia.com/advisories/29495 cve-icon cve-icon
http://secunia.com/advisories/29681 cve-icon cve-icon
http://secunia.com/advisories/30535 cve-icon cve-icon
http://secunia.com/advisories/31204 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-06.xml cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0116 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1522 cve-icon cve-icon
http://www.ipcop.org/index.php?name=News&file=article&sid=40 cve-icon cve-icon
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:068 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0196.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/489967/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/493080/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28288 cve-icon cve-icon
http://www.securitytracker.com/id?1019634 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-589-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0009.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0913/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1744 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41246 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2317 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0888 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9733 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0888 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-03-17T21:00:00

Updated: 2024-08-07T08:01:40.031Z

Reserved: 2008-02-21T00:00:00

Link: CVE-2008-0888

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-03-17T21:44:00.000

Modified: 2018-10-15T22:03:22.697

Link: CVE-2008-0888

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-03-17T00:00:00Z

Links: CVE-2008-0888 - Bugzilla