5.5
MEDIUM
CVE-2018-18384
Info-ZIP UnZip Buffer Overflow Vulnerability
Description

Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value, because a buffer size is 10 and is supposed to be 12.

INFO

Published Date :

Oct. 16, 2018, 4:50 p.m.

Last Modified :

Dec. 16, 2019, 8:24 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-18384 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-18384 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Unzip_project unzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18384.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html
https://access.redhat.com/errata/RHSA-2019:2159
https://bugzilla.suse.com/show_bug.cgi?id=1110194 Exploit Issue Tracking Patch Third Party Advisory
https://sourceforge.net/p/infozip/bugs/53/ Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Robust ZIP decoder with defenses against dangerous compression ratios, spec deviations, malicious archive signatures, mismatching local and central directory headers, ambiguous UTF-8 filenames, directory and symlink traversals, invalid MS-DOS dates, overlapping headers, overflow, underflow, sparseness, accidental buffer bleeds etc.

zip

JavaScript

Updated: 1 month, 2 weeks ago
262 stars 5 fork 5 watcher
Born at : July 4, 2019, 8:12 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18384 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18384 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 16, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:info-zip:unzip:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:unzip_project:unzip:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2159 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceforge.net/p/infozip/bugs/53/ No Types Assigned https://sourceforge.net/p/infozip/bugs/53/ Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1110194 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1110194 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:info-zip:unzip:6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.46737

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability