6.8
CVSSv2

CVE-2014-8139

Published: 31/01/2020 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and previous versions allows remote malicious users to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

unzip project unzip

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server aus 6.6

redhat enterprise linux server eus 7.2

redhat enterprise linux server eus 7.1

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux server tus 6.6

redhat enterprise linux server eus 6.6

redhat enterprise linux server eus 7.7

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

Vendor Advisories

unzip could be made to crash or run programs if it opened a specially crafted file ...
Debian Bug report logs - #773722 unzip: CVE-2014-8139 CVE-2014-8140 CVE-2014-8141 Package: src:unzip; Maintainer for src:unzip is Santiago Vila <sanvila@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 22 Dec 2014 16:33:01 UTC Severity: grave Tags: security, upstream Found in version unz ...
Debian Bug report logs - #776589 unzip: CVE-2014-9636 heap overflow via mismatched block sizes Package: unzip; Maintainer for unzip is Santiago Vila <sanvila@debianorg>; Source for unzip is src:unzip (PTS, buildd, popcon) Reported by: Marc Deslauriers <marcdeslauriers@ubuntucom> Date: Thu, 29 Jan 2015 16:54:02 UTC ...
Michele Spagnuolo of the Google Security Team discovered that unzip, an extraction utility for archives compressed in zip format, is affected by heap-based buffer overflows within the CRC32 verification function (CVE-2014-8139), the test_compr_eb() function (CVE-2014-8140) and the getZip64Data() function (CVE-2014-8141), which may lead to the exec ...
A flaw was found in the test_compr_eb() function allowing out-of-bounds read and write access to memory locations By carefully crafting a corrupt ZIP archive an attacker can trigger a heap overflow, resulting in application crash or possibly having other unspecified impact For the stable distribution (wheezy), this problem has been fixed in versi ...
A buffer overflow was found in the way unzip uncompressed certain extra fields of a file A specially crafted Zip archive could cause unzip to crash or, possibly, execute arbitrary code when the archive was tested with unzip's '-t' option (CVE-2014-9636) A buffer overflow flaw was found in the way unzip computed the CRC32 checksum of certain extra ...
Impact: Low Public Date: 2014-12-22 CWE: CWE-190->CWE-125 Bugzilla: 1174844: CVE-2014-8139 unzip: CR ...