Vulnerabilities > CVE-2017-17969 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
7-zip
debian
CWE-787
nessus

Summary

Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.

Vulnerable Configurations

Part Description Count
Application
7-Zip
208
OS
Debian
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1268.NASL
    descriptionThe p7zip package has a heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip which allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive. For Debian 7
    last seen2020-03-17
    modified2018-02-05
    plugin id106591
    published2018-02-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106591
    titleDebian DLA-1268-1 : p7zip security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3913-1.NASL
    descriptionIt was discovered that p7zip did not correctly handle certain malformed archives. If a user or automated system were tricked into processing a specially crafted archive with p7zip, then p7zip could be made to crash, possibly leading to arbitrary code execution. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123074
    published2019-03-25
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123074
    titleUbuntu 16.04 LTS : p7zip vulnerabilities (USN-3913-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-29232AA760.NASL
    descriptionImproved security patch Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-15
    plugin id106821
    published2018-02-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106821
    titleFedora 27 : p7zip (2018-29232aa760)
  • NASL familyWindows
    NASL id7ZIP_18_00.NASL
    descriptionThe version of 7-Zip installed on the remote Windows host is prior to 18.0. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id109800
    published2018-05-14
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109800
    title7-Zip < 18.00 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-188.NASL
    descriptionThis update for p7zip fixes the following security issues : - CVE-2016-1372: Fixed multiple vulnerabilities when processing crafted 7z files (bsc#984650) - CVE-2017-17969: Fixed a heap-based buffer overflow in a shrink decoder (bsc#1077725) - CVE-2018-5996: Fixed memory corruption in RAR decompression. The complete RAR decoder was removed as it also has license issues (bsc#1077724 bsc#1077978) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-02-21
    plugin id106920
    published2018-02-21
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106920
    titleopenSUSE Security Update : p7zip (openSUSE-2018-188)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-7EDC48BE11.NASL
    descriptionImprove security patch Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-20
    plugin id106878
    published2018-02-20
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106878
    titleFedora 26 : p7zip (2018-7edc48be11)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-CD4311D4D6.NASL
    descriptionSecurity fix for CVE-2017-17969 (from Debian) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-07
    plugin id106645
    published2018-02-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106645
    titleFedora 26 : p7zip (2018-cd4311d4d6)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-F8AD787538.NASL
    descriptionSecurity fix for CVE-2017-17969 (from Debian) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-07
    plugin id106648
    published2018-02-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106648
    titleFedora 27 : p7zip (2018-f8ad787538)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4104.NASL
    description'landave
    last seen2020-06-01
    modified2020-06-02
    plugin id106593
    published2018-02-05
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106593
    titleDebian DSA-4104-1 : p7zip - security update
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6D3373960E4A11E894C05453ED2E2B49.NASL
    descriptionMITRE reports : Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.
    last seen2020-06-01
    modified2020-06-02
    plugin id106735
    published2018-02-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106735
    titleFreeBSD : p7zip -- heap-based buffer overflow (6d337396-0e4a-11e8-94c0-5453ed2e2b49)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0464-1.NASL
    descriptionThis update for p7zip fixes the following issues: Security issues fixed : - CVE-2016-1372: Fixed multiple vulnerabilities when processing crafted 7z files (bsc#984650) - CVE-2017-17969: Fixed a heap-based buffer overflow in a shrink decoder (bsc#1077725) - CVE-2018-5996: Fixed memory corruption in RAR decompression. The complete RAR decoder was removed as it also has license issues (bsc#1077724 bsc#1077978) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106897
    published2018-02-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106897
    titleSUSE SLED12 / SLES12 Security Update : p7zip (SUSE-SU-2018:0464-1)