Page 3 of 16 results (0.006 seconds)

CVSS: 6.8EPSS: 4%CPEs: 7EXPL: 0

Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly execute arbitrary code via a crafted password-protected ZIP archive, possibly related to an Extra-Field size value. Info-ZIP UnZip 6.0 permite a atacantes remotos provocar una denegación de servicio (sobre lectura de buffer basado en memoria dinámica y caída de aplicación) o posiblemente ejecutar código arbitrario a través de un archivo ZIP protegido con contraseña manipulado, posiblemente relacionado con un valor de tamaño Extra-Field. • http://www.debian.org/security/2015/dsa-3386 http://www.openwall.com/lists/oss-security/2015/09/07/4 http://www.openwall.com/lists/oss-security/2015/09/15/6 http://www.openwall.com/lists/oss-security/2015/09/21/6 http://www.openwall.com/lists/oss-security/2015/10/11/5 http://www.securityfocus.com/bid/76863 http://www.securitytracker.com/id/1034027 http://www.ubuntu.com/usn/USN-2788-1 http://www.ubuntu.com/usn/USN-2788-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 4%CPEs: 7EXPL: 0

Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (infinite loop) via empty bzip2 data in a ZIP archive. Info-ZIP UnZip 6.0 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de dato bzip2 vacío en un archivo ZIP. • http://sourceforge.net/p/infozip/patches/23 http://www.debian.org/security/2015/dsa-3386 http://www.openwall.com/lists/oss-security/2015/09/07/4 http://www.openwall.com/lists/oss-security/2015/09/15/6 http://www.openwall.com/lists/oss-security/2015/10/11/5 http://www.securityfocus.com/bid/76863 http://www.securitytracker.com/id/1034027 http://www.ubuntu.com/usn/USN-2788-1 http://www.ubuntu.com/usn/USN-2788-2 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 20%CPEs: 8EXPL: 0

unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression. unzip 6.0 permite a atacantes remotos causar una denegación de servicio (lectura o escritura fuera de rango y caída) a través de un campo extra con un tamaño comprimido más pequeño que el tamaño del campo comprimido en un archivo zip que anuncia la compresión del método almacenado (STORED). A buffer overflow was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash or, possibly, execute arbitrary code when the archive was tested with unzip's '-t' option. • http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148792.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148849.html http://seclists.org/oss-sec/2014/q4/1131 http://seclists.org/oss-sec/2014/q4/489 http://seclists.org/oss-sec/2014/q4/496 http://seclists.org/oss-sec/2015/q1/216 http://secunia.com/advisories/62738 http://secunia.com/advisories/62751 http://www.debian.org/security/2015/dsa-3152 http://www.info-zip.o • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 0

Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. Un desbordamiento del búfer en la región heap de la memoria en la función test_compr_eb en Info-ZIP UnZip versiones 6.0 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio de un archivo zip diseñado en el argumento del comando -t para el comando unzip. An integer underflow flaw, leading to a buffer overflow, was found in the way unzip uncompressed certain extra fields of a file. A specially crafted Zip archive could cause unzip to crash when the archive was tested with unzip's '-t' option. • http://www.ocert.org/advisories/ocert-2014-011.html http://www.securitytracker.com/id/1031433 https://access.redhat.com/errata/RHSA-2015:0700 https://bugzilla.redhat.com/show_bug.cgi?id=1174851 https://access.redhat.com/security/cve/CVE-2014-8140 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. Un desbordamiento del búfer en la región heap de la memoria en la función getZip64Data en Info-ZIP UnZip versiones 6.0 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio de un archivo zip diseñado en el argumento del comando -t para el comando unzip. A buffer overflow flaw was found in the way unzip handled Zip64 files. A specially crafted Zip archive could possibly cause unzip to crash when the archive was uncompressed. • http://www.ocert.org/advisories/ocert-2014-011.html http://www.securitytracker.com/id/1031433 https://access.redhat.com/errata/RHSA-2015:0700 https://bugzilla.redhat.com/show_bug.cgi?id=1174856 https://access.redhat.com/security/cve/CVE-2014-8141 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •