Vulnerabilities (CVE)

Filtered by vendor Info-zip Subscribe
Filtered by product Unzip
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1000032 1 Info-zip 1 Unzip 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow exists in Info-Zip UnZip version 6.10c22 that allows an attacker to perform a denial of service or to possibly achieve code execution.
CVE-2018-1000034 1 Info-zip 1 Unzip 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An out-of-bounds read exists in Info-Zip UnZip version 6.10c22 that allows an attacker to perform a denial of service and read sensitive memory.
CVE-2018-1000031 1 Info-zip 1 Unzip 2023-12-10 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow exists in Info-Zip UnZip version 6.10c22 that allows an attacker to perform a denial of service or to possibly achieve code execution.
CVE-2018-1000033 1 Info-zip 1 Unzip 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An out-of-bounds read exists in Info-Zip UnZip version 6.10c22 that allows an attacker to perform a denial of service and read sensitive memory.
CVE-2015-1315 2 Canonical, Info-zip 2 Ubuntu Linux, Unzip 2023-12-10 7.5 HIGH N/A
Buffer overflow in the charset_to_intern function in unix/unix.c in Info-Zip UnZip 6.10b allows remote attackers to execute arbitrary code via a crafted string, as demonstrated by converting a string from CP866 to UTF-8.
CVE-2008-0888 1 Info-zip 1 Unzip 2023-12-10 9.3 HIGH N/A
The NEEDBITS macro in the inflate_dynamic function in inflate.c for unzip can be invoked using invalid buffers, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger a free of uninitialized or previously-freed data.
CVE-2005-2475 1 Info-zip 1 Unzip 2023-12-10 1.2 LOW N/A
Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.
CVE-2005-4667 1 Info-zip 1 Unzip 2023-12-10 3.7 LOW N/A
Buffer overflow in UnZip 5.50 and earlier allows user-assisted attackers to execute arbitrary code via a long filename command line argument. NOTE: since the overflow occurs in a non-setuid program, there are not many scenarios under which it poses a vulnerability, unless unzip is passed long arguments when it is invoked from other programs.
CVE-2005-0602 1 Info-zip 1 Unzip 2023-12-10 6.2 MEDIUM N/A
Unzip 5.51 and earlier does not properly warn the user when extracting setuid or setgid files, which may allow local users to gain privileges.
CVE-2001-1268 1 Info-zip 1 Unzip 2023-12-10 2.1 LOW N/A
Directory traversal vulnerability in Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via a .. (dot dot) in an extracted filename.
CVE-2003-0282 2 Info-zip, Sco 3 Unzip, Openlinux Server, Openlinux Workstation 2023-12-10 2.6 LOW N/A
Directory traversal vulnerability in UnZip 5.50 allows attackers to overwrite arbitrary files via invalid characters between two . (dot) characters, which are filtered and result in a ".." sequence.
CVE-2001-1269 1 Info-zip 1 Unzip 2023-12-10 2.1 LOW N/A
Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via filenames in the archive that begin with the '/' (slash) character.