7.5
CVSSv2

CVE-2005-2856

Published: 08/09/2005 Updated: 19/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the WinACE UNACEV2.DLL third-party compression utility prior to 2.6.0.0, as used in multiple products including (1) ALZip 5.51 up to and including 6.11, (2) Servant Salamander 2.0 and 2.5 Beta 1, (3) WinHKI 1.66 and 1.67, (4) ExtractNow 3.x, (5) Total Commander 6.53, (6) Anti-Trojan 5.5.421, (7) PowerArchiver prior to 9.61, (8) UltimateZip 2.7,1, 3.0.3, and 3.1b, (9) Where Is It (WhereIsIt) 3.73.501, (10) FilZip 3.04, (11) IZArc 3.5 beta3, (12) Eazel 1.0, (13) Rising Antivirus 18.27.21 and previous versions, (14) AutoMate 6.1.0.0, (15) BitZipper 4.1 SR-1, (16) ZipTV, and other products, allows user-assisted malicious users to execute arbitrary code via a long filename in an ACE archive.

Vulnerable Product Search on Vulmon Subscribe to Product

winace winace 2.6.0.0

Exploits

/* -- /\ \/ Total Commander unacev2dll Buffer Overflow PoC Exploit /\ by Darkeagle of Unl0ck Research Team \/ unl0cknet /\ \/ when file will be created, try to open archive in TotalCmd and then unpack it ;) /\ \/ -- */ #include <stringh> #include <stdioh> unsigned char evil_ace[] = "\x29\x8F\x31\x00\x00\x00\x90\x2A\ ...

References

CWE-119http://secunia.com/advisories/16479http://secunia.com/secunia_research/2005-41/advisory/http://www.securityfocus.com/bid/14759http://secunia.com/secunia_research/2006-24/advisoryhttp://secunia.com/secunia_research/2006-25/advisoryhttp://www.osvdb.org/25129http://securitytracker.com/id?1016011http://securitytracker.com/id?1016012http://securitytracker.com/id?1015852http://securitytracker.com/id?1014863http://secunia.com/advisories/19454http://secunia.com/advisories/19458http://secunia.com/advisories/19581http://secunia.com/advisories/19612http://secunia.com/secunia_research/2006-27/http://secunia.com/advisories/19975http://secunia.com/advisories/19977http://secunia.com/secunia_research/2006-28/advisoryhttp://secunia.com/secunia_research/2006-29/advisory/http://secunia.com/advisories/19596http://secunia.com/advisories/19931http://secunia.com/secunia_research/2006-30/advisoryhttp://secunia.com/secunia_research/2006-32/advisory/http://secunia.com/secunia_research/2006-33/advisory/http://securitytracker.com/id?1016065http://securitytracker.com/id?1016088http://secunia.com/advisories/19834http://secunia.com/advisories/19938http://secunia.com/advisories/19967http://securitytracker.com/id?1016066http://securitytracker.com/id?1016114http://securitytracker.com/id?1016115http://secunia.com/secunia_research/2006-36/advisoryhttp://securitytracker.com/id?1016177http://secunia.com/advisories/20009http://secunia.com/secunia_research/2006-38/advisoryhttp://secunia.com/advisories/19890http://securitytracker.com/id?1016257http://secunia.com/secunia_research/2006-46/advisory/http://secunia.com/advisories/19939http://securitytracker.com/id?1016512http://secunia.com/secunia_research/2006-50/advisory/http://www.securityfocus.com/bid/19884http://secunia.com/advisories/20270http://securityreason.com/securityalert/49http://www.vupen.com/english/advisories/2006/2184http://www.vupen.com/english/advisories/2006/1681http://www.vupen.com/english/advisories/2006/1775http://www.vupen.com/english/advisories/2006/1836http://www.vupen.com/english/advisories/2006/1565http://www.vupen.com/english/advisories/2006/2047http://www.vupen.com/english/advisories/2006/1725http://www.vupen.com/english/advisories/2006/1611http://www.vupen.com/english/advisories/2006/1797http://www.vupen.com/english/advisories/2006/1694http://www.vupen.com/english/advisories/2006/3495http://www.vupen.com/english/advisories/2006/1835http://www.vupen.com/english/advisories/2006/1577http://www.vupen.com/english/advisories/2006/2824http://marc.info/?l=bugtraq&m=112621008228458&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/28787https://exchange.xforce.ibmcloud.com/vulnerabilities/27763https://exchange.xforce.ibmcloud.com/vulnerabilities/26982https://exchange.xforce.ibmcloud.com/vulnerabilities/26736https://exchange.xforce.ibmcloud.com/vulnerabilities/26480https://exchange.xforce.ibmcloud.com/vulnerabilities/26479https://exchange.xforce.ibmcloud.com/vulnerabilities/26447https://exchange.xforce.ibmcloud.com/vulnerabilities/26385https://exchange.xforce.ibmcloud.com/vulnerabilities/26315https://exchange.xforce.ibmcloud.com/vulnerabilities/26302https://exchange.xforce.ibmcloud.com/vulnerabilities/26272https://exchange.xforce.ibmcloud.com/vulnerabilities/26168https://exchange.xforce.ibmcloud.com/vulnerabilities/26142https://exchange.xforce.ibmcloud.com/vulnerabilities/26116http://www.securityfocus.com/archive/1/440303/100/0/threadedhttp://www.securityfocus.com/archive/1/436639/100/0/threadedhttp://www.securityfocus.com/archive/1/434279/100/0/threadedhttp://www.securityfocus.com/archive/1/434234/100/0/threadedhttp://www.securityfocus.com/archive/1/434011/100/0/threadedhttp://www.securityfocus.com/archive/1/433693/100/0/threadedhttp://www.securityfocus.com/archive/1/433352/100/0/threadedhttp://www.securityfocus.com/archive/1/433258/100/0/threadedhttp://www.securityfocus.com/archive/1/432579/100/0/threadedhttp://www.securityfocus.com/archive/1/432357/100/0/threadedhttps://nvd.nist.govhttps://www.exploit-db.com/exploits/1633/