search menu icon-carat-right cmu-wordmark

CERT Coordination Center

InnerMedia DynaZip library vulnerable to buffer overflow via long file names

Vulnerability Note VU#582498

Original Release Date: 2004-11-22 | Last Revised: 2007-02-27

Overview

Releases prior to version 5.00.04 of the InnerMedia DynaZip compression library contain a buffer overflow that may allow a remote attacker to execute arbitrary code.

Description

DynaZip is a popular compression library for the Microsoft Windows platform. A bounds checking deficiency in DynaZip may allow a buffer overflow. An attacker can exploit this vulnerability by creating a zip archive containing files with long names. Depending on the version of DynaZip and the length of the file names, a buffer overflow can occur when a user accesses a specially crafted archive.

According to InnerMedia, DynaZip versions prior to and including 5.00.03 are vulnerable. DynaZip version 5.00.04 and later, as well as DynaZip Max Secure version 6.00.01 and later are not affected by this vulnerability.

The DynaZip library is used in a wide variety of applications. Software developers should check their applications to ensure they are using a non-vulnerable version of library. In addition, users are encouraged to contact their software vendors if they suspect they are vulnerable.

Impact

If a remote attacker can persuade a user to access a specially crafted zip file, the attacker may be able to execute arbitrary code on that user's system, possibly with elevated privileges.

Solution

Upgrade DynaZip


Inner Media customers are encouraged to upgrade to an unaffected version of DynaZip.

Inner Media's update and upgrade policy states:

    Any registered licensed user of DynaZip may update any major revision level of DynaZip to any minor revision level update within then same major revision for FREE. For example; DynaZip version 5.00.03 can be updated to version 5.00.04 for FREE. Any upgrade from one major revision level of DynaZip to another major revision level is offered at a reduced cost to any licensee. For example an upgrade from DynaZip version 4.00.04 to version 5.00.04 would incur a charge.

Vendor Information

582498
 

InnerMedia Affected

Updated:  November 22, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

US-CERT has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Lotus Software Affected

Notified:  December 10, 2004 Updated: September 07, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://www-1.ibm.com/support/docview.wss?rs=899&uid=swg21229932.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

RealNetworks Affected

Updated:  December 02, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

US-CERT has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

GetRight Unknown

Updated:  December 13, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue has been corrected in GetRight 5.2.x.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Information regarding this vulnerability was provided by Dan Plakosh, eEye Digital Security, and Inner Media Inc.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2004-1094
Severity Metric: 16.05
Date Public: 2004-10-12
Date First Published: 2004-11-22
Date Last Updated: 2007-02-27 19:55 UTC
Document Revision: 197

Sponsored by CISA.