An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T18:00:00

Updated: 2024-08-05T03:44:11.827Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-27T18:29:01.343

Modified: 2022-01-21T14:47:14.260

Link: CVE-2018-1056

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-03T00:00:00Z

Links: CVE-2018-1056 - Bugzilla