21 results (0.006 seconds)

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 1

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target directory. • https://github.com/yi-ge/unzip/commit/2adbaa4891b9690853ef10216189189f5ad7dc73 https://github.com/yi-ge/unzip/pull/1 https://pkg.go.dev/vuln/GO-2020-0035 https://snyk.io/research/zip-slip-vulnerability • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 3.3EPSS: 0%CPEs: 6EXPL: 2

A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. Se ha encontrado un fallo en unzip. La vulnerabilidad es producida debido a un manejo inapropiado de las cadenas Unicode, que puede conllevar a una desreferencia de puntero null. • https://access.redhat.com/security/cve/CVE-2021-4217 https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1957077 https://bugzilla.redhat.com/show_bug.cgi?id=2044583 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. Se ha encontrado un fallo en Unzip. La vulnerabilidad se produce durante la conversión de una cadena amplia a una cadena local que conduce a un montón de escritura fuera de límites. • https://bugzilla.redhat.com/show_bug.cgi?id=2051395 https://github.com/ByteHackr/unzip_poc https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html https://security.gentoo.org/glsa/202310-17 https://www.debian.org/security/2022/dsa-5202 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 23EXPL: 1

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. Se ha encontrado un fallo en Unzip. La vulnerabilidad se produce durante la conversión de una cadena amplia a una cadena local que conduce a un montón de escritura fuera de límites. • http://seclists.org/fulldisclosure/2022/May/33 http://seclists.org/fulldisclosure/2022/May/35 http://seclists.org/fulldisclosure/2022/May/38 https://bugzilla.redhat.com/show_bug.cgi?id=2051395 https://github.com/ByteHackr/unzip_poc https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html https://security.gentoo.org/glsa/202310-17 https://support.apple.com/kb/HT213255 https://support.apple.com/kb/HT213256 https://support.apple.com/kb/HT213257 https://www. •

CVSS: 4.0EPSS: 0%CPEs: 2EXPL: 0

Info-ZIP UnZip 6.0 mishandles the overlapping of files inside a ZIP container, leading to denial of service (resource consumption), aka a "better zip bomb" issue. Info-ZIP UnZip versión 6.0 gestiona la superposición de archivos dentro de un contenedor ZIP, lo que lleva a la denegación de servicio (consumo de recursos), también conocido como un problema de "mejor bomba zip". • https://github.com/madler/unzip https://lists.debian.org/debian-lts-announce/2019/07/msg00005.html https://lists.debian.org/debian-lts-announce/2019/07/msg00027.html https://security.gentoo.org/glsa/202003-58 https://security.netapp.com/advisory/ntap-20190814-0002 https://support.f5.com/csp/article/K80311892?utm_source=f5support&amp%3Butm_medium=RSS https://www.bamsoftware.com/hacks/zipbomb https://access.redhat.com/security/cve/CVE-2019-13232 https://bugzilla.redhat.com/show_bu • CWE-400: Uncontrolled Resource Consumption •