Vulnerability Name: CVE-2008-0888 (CCN-21711) Assigned: 2008-03-17 Published: 2008-03-17 Updated: 2018-10-15 Summary: The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be invoked using invalid buffers, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a free of uninitialized or previously-freed data. CVSS v3 Severity: 2.9 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): HighPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): NoneAvailibility (A): None
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
1.2 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:N/A:N )0.9 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Type: CWE-119 Vulnerability Consequences: Obtain Information References: Source: MITRE Type: CNACVE-2005-2475 Source: MITRE Type: CNACVE-2008-0888 Source: APPLE Type: UNKNOWNAPPLE-SA-2010-03-29-1 Source: SUSE Type: UNKNOWNSUSE-SR:2008:007 Source: CCN Type: BugTraq Mailing List, 2005-08-02 22:22:54Zip 2,31 bad default file-permissions vulnerability Source: CCN Type: RHSA-2007-0203Low: unzip security and bug fix update Source: CCN Type: RHSA-2008-0196Moderate: unzip security update Source: CCN Type: SA16309UnZip File Permissions Change Vulnerability Source: SECUNIA Type: Vendor Advisory29392 Source: SECUNIA Type: Vendor Advisory29406 Source: CCN Type: SA29415UnZip "inflate_dynamic()" Uninitialized Pointers Vulnerability Source: SECUNIA Type: Vendor Advisory29415 Source: SECUNIA Type: Vendor Advisory29427 Source: SECUNIA Type: Vendor Advisory29432 Source: SECUNIA Type: Vendor Advisory29440 Source: SECUNIA Type: Vendor Advisory29495 Source: SECUNIA Type: Vendor Advisory29681 Source: CCN Type: SA30535VMware ESX Server Multiple Security Updates Source: SECUNIA Type: Patch, Vendor Advisory30535 Source: SECUNIA Type: Vendor Advisory31204 Source: CCN Type: SA40539Sun Solaris Unzip Two Vulnerabilities Source: CCN Type: SA40542Sun Solaris 10 Unzip Two Vulnerabilities Source: GENTOO Type: UNKNOWNGLSA-200804-06 Source: CCN Type: SECTRACK ID: 1019634UnZip NEEDBITS Macro Memory Free May Let Remote Users Execute Arbitrary Code Source: CONFIRM Type: UNKNOWNhttp://support.apple.com/kb/HT4077 Source: CCN Type: ASA-2007-209unzip security and bug fix update (RHSA-2007-0203) Source: CONFIRM Type: UNKNOWNhttp://wiki.rpath.com/Advisories:rPSA-2008-0116 Source: CONFIRM Type: UNKNOWNhttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0116 Source: DEBIAN Type: UNKNOWNDSA-1522 Source: DEBIAN Type: DSA-1522unzip -- programming error Source: DEBIAN Type: DSA-903unzip -- race condition Source: CCN Type: Zip Web siteInfo-ZIP's Zip Source: CONFIRM Type: UNKNOWNhttp://www.ipcop.org/index.php?name=News&file=article&sid=40 Source: MANDRIVA Type: UNKNOWNMDVSA-2008:068 Source: CCN Type: OSVDB ID: 18530UnZip Race Condition Arbitrary File Permission Modification Source: REDHAT Type: Vendor AdvisoryRHSA-2008:0196 Source: BUGTRAQ Type: UNKNOWN20080321 rPSA-2008-0116-1 unzip Source: BUGTRAQ Type: UNKNOWN20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues Source: CCN Type: BID-14450Info-ZIP UnZip CHMod File Permission Modification Race Condition Weakness Source: BID Type: UNKNOWN28288 Source: CCN Type: BID-28288Info-ZIP UnZip 'inflate_dynamic()' Remote Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN1019634 Source: CCN Type: USN-191-1unzip vulnerability Source: UBUNTU Type: UNKNOWNUSN-589-1 Source: CONFIRM Type: UNKNOWNhttp://www.vmware.com/security/advisories/VMSA-2008-0009.html Source: VUPEN Type: Vendor AdvisoryADV-2008-0913 Source: VUPEN Type: Vendor AdvisoryADV-2008-1744 Source: XF Type: UNKNOWNzip-file-permissions(21711) Source: XF Type: UNKNOWNunzip-inflatedynamic-code-execution(41246) Source: CONFIRM Type: UNKNOWNhttps://issues.rpath.com/browse/RPL-2317 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:9733 Vulnerable Configuration: Configuration 1 :cpe:/a:info-zip:unzip:*:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:3:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* Denotes that component is vulnerableVulnerability Name: CVE-2008-0888 (CCN-41246) Assigned: 2008-03-17 Published: 2008-03-17 Updated: 2008-03-17 Summary: The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be invoked using invalid buffers, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a free of uninitialized or previously-freed data. CVSS v3 Severity: 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C )6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Authentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): Access Complexity (AC): Athentication (Au): Impact Metrics: Confidentiality (C): Integrity (I): Availibility (A):
Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2005-2475 Source: MITRE Type: CNACVE-2008-0888 Source: CCN Type: RHSA-2007-0203Low: unzip security and bug fix update Source: CCN Type: RHSA-2008-0196Moderate: unzip security update Source: CCN Type: SA16309UnZip File Permissions Change Vulnerability Source: CCN Type: SA29415UnZip "inflate_dynamic()" Uninitialized Pointers Vulnerability Source: CCN Type: SA30535VMware ESX Server Multiple Security Updates Source: CCN Type: SA40542Sun Solaris 10 Unzip Two Vulnerabilities Source: CCN Type: SECTRACK ID: 1019634UnZip NEEDBITS Macro Memory Free May Let Remote Users Execute Arbitrary Code Source: CCN Type: Apple Web siteAbout the security content of Security Update 2010-002 / Mac OS X v10.6.3 Source: CCN Type: ASA-2008-149unzip security update (RHSA-2008-0196) Source: DEBIAN Type: DSA-1522unzip -- programming error Source: CCN Type: GLSA-200804-06UnZip: User-assisted execution of arbitrary code Source: CCN Type: Info-ZIP Web siteInfo-ZIP's UnZip Source: CCN Type: OSVDB ID: 18530UnZip Race Condition Arbitrary File Permission Modification Source: CCN Type: BID-14450Info-ZIP UnZip CHMod File Permission Modification Race Condition Weakness Source: CCN Type: BID-28288Info-ZIP UnZip 'inflate_dynamic()' Remote Code Execution Vulnerability Source: CCN Type: USN-589-1unzip vulnerability Source: CCN Type: VMSA-2008-0009Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues Source: XF Type: UNKNOWNunzip-inflatedynamic-code-execution(41246) Source: CCN Type: RPL-2317unzip CVE-2008-0888 Source: CCN Type: SUSE-SR:2008:007SUSE Security Summary Report Vulnerable Configuration: Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:3:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* Configuration CCN 1 :cpe:/a:info-zip:unzip:5.52:*:*:*:*:*:*:* AND cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06:*:lts:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:x86-64:*:*:*:*:* OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:* OR cpe:/a:vmware:workstation:6.0:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:* OR cpe:/a:vmware:ace:2.0:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0.3:*:*:*:*:*:*:* OR cpe:/a:vmware:ace:2.0.3:*:*:*:*:*:*:* OR cpe:/a:vmware:ace:2.0.1:*:*:*:*:*:*:* OR cpe:/a:vmware:ace:2.0.2:*:*:*:*:*:*:* OR cpe:/a:vmware:esx_server:3.5:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0:*:*:*:*:*:*:* OR cpe:/a:vmware:fusion:1.0:*:*:*:*:*:*:* OR cpe:/a:vmware:workstation:6.0.1:*:*:*:*:*:*:* OR cpe:/a:vmware:workstation:6.0.2:*:*:*:*:*:*:* OR cpe:/a:vmware:workstation:6.0.3:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0.1:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0.2:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0.4:*:*:*:*:*:*:* OR cpe:/a:vmware:server:1.0.5:*:*:*:*:*:*:* OR cpe:/a:vmware:fusion:1.1:*:*:*:*:*:*:* OR cpe:/a:vmware:fusion:1.1.1:*:*:*:*:*:*:* OR cpe:/o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:* OR cpe:/o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
info-zip unzip *
info-zip unzip 5.52
gentoo linux *
mandrakesoft mandrake linux corporate server 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
debian debian linux 3.1
mandrakesoft mandrake multi network firewall 2.0
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 2006
canonical ubuntu 6.06
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux 2007
mandrakesoft mandrake linux 2007
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
mandrakesoft mandrake linux 2007.1
mandrakesoft mandrake linux 2008.0
debian debian linux 4.0
canonical ubuntu 7.04
vmware workstation 6.0
canonical ubuntu 7.10
mandrakesoft mandrake linux 2008.0
mandrakesoft mandrake linux 2007.1
mandrakesoft mandrake linux corporate server 2.1
vmware ace 2.0
vmware server 1.0.3
vmware ace 2.0.3
vmware ace 2.0.1
vmware ace 2.0.2
vmware esx server 3.5
vmware server 1.0
vmware fusion 1.0
vmware workstation 6.0.1
vmware workstation 6.0.2
vmware workstation 6.0.3
vmware server 1.0.1
vmware server 1.0.2
vmware server 1.0.4
vmware server 1.0.5
vmware fusion 1.1
vmware fusion 1.1.1
apple mac os x 10.5.8
apple mac os x server 10.5.8