Bug 1771298 (CVE-2019-16892) - CVE-2019-16892 cfme: rubygem-rubyzip denial of service via crafted ZIP file
Summary: CVE-2019-16892 cfme: rubygem-rubyzip denial of service via crafted ZIP file
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-16892
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1767898 1771299 1779711
Blocks: 1771300
TreeView+ depends on / blocked
 
Reported: 2019-11-12 06:52 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:05 UTC (History)
17 users (show)

Fixed In Version: Rubyzip 1.3.0
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability in Rubyzip, versions prior to 1.3.0, allows a crafted ZIP file to bypass application checks on ZIP entry sizes. This allows an attacker to spoof data regarding the uncompressed size of the ZIP file, causing a denial of service due to disk consumption. Availability of the system is the highest threat.
Clone Of:
Environment:
Last Closed: 2019-12-13 02:09:24 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:4201 0 None None None 2019-12-13 00:35:37 UTC

Description Dhananjay Arunesh 2019-11-12 06:52:23 UTC
A vulnerability was found in Rubyzip before 1.3.0, a crafted ZIP file can bypass application checks on ZIP entry sizes because data about the uncompressed size can be spoofed. This allows attackers to cause a denial of service (disk consumption).

Reference:
https://github.com/rubyzip/rubyzip/pull/403

Comment 1 Dhananjay Arunesh 2019-11-12 06:53:01 UTC
Created rubygem-rubyzip tracking bugs for this issue:

Affects: fedora-all [bug 1771299]

Comment 8 Yadnyawalk Tale 2019-12-10 14:46:39 UTC
Statement:

Red Hat CloudForms 4.7 (5.10.13) release is affected, but not vulnerable as they include fixes for Rubyzip version 1.3.0. This issue was fixed in RHBA-2019:4047 (https://access.redhat.com/errata/RHBA-2019:4047) as part of CFME component.

Comment 11 errata-xmlrpc 2019-12-13 00:35:35 UTC
This issue has been addressed in the following products:

  CloudForms Management Engine 5.11

Via RHSA-2019:4201 https://access.redhat.com/errata/RHSA-2019:4201

Comment 12 Product Security DevOps Team 2019-12-13 02:09:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-16892


Note You need to log in before you can comment on or make changes to this bug.