Vulnerability CVE-2014-8140


Published: 2020-01-31   Modified: 2020-02-01

Description:
Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.

See advisories in our WLB2 database:
Topic
Author
Date
High
UnZip 6.0 Heap Buffer Overflow
Google Security ...
24.12.2014

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Unzip project -> Unzip 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 

 References:
http://www.ocert.org/advisories/ocert-2014-011.html
http://www.securitytracker.com/id/1031433
https://access.redhat.com/errata/RHSA-2015:0700
https://bugzilla.redhat.com/show_bug.cgi?id=1174851

Copyright 2024, cxsecurity.com

 

Back to Top