Description

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

INFO

Published Date :

Feb. 9, 2022, 11:15 p.m.

Last Modified :

Nov. 9, 2023, 8:55 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-0530 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0530 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Unzip_project unzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0530.

URL Resource
http://seclists.org/fulldisclosure/2022/May/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/38 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2051395 Issue Tracking Third Party Advisory
https://github.com/ByteHackr/unzip_poc Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202310-17 Third Party Advisory
https://support.apple.com/kb/HT213255 Vendor Advisory
https://support.apple.com/kb/HT213256 Vendor Advisory
https://support.apple.com/kb/HT213257 Vendor Advisory
https://www.debian.org/security/2022/dsa-5202 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2022-0529 & CVE-2022-0530

Shell

Updated: 9 months, 1 week ago
4 stars 3 fork 3 watcher
Born at : Feb. 28, 2022, 5:44 a.m. This repo has been linked 2 different CVEs too.

CVE-2022-0529 & CVE-2022-0530

Shell

Updated: 9 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : Feb. 28, 2022, 5:20 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-0530 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202310-17 No Types Assigned https://security.gentoo.org/glsa/202310-17 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-17 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5202 No Types Assigned https://www.debian.org/security/2022/dsa-5202 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5202 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/33 No Types Assigned http://seclists.org/fulldisclosure/2022/May/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/35 No Types Assigned http://seclists.org/fulldisclosure/2022/May/35 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/38 No Types Assigned http://seclists.org/fulldisclosure/2022/May/38 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213255 No Types Assigned https://support.apple.com/kb/HT213255 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213256 No Types Assigned https://support.apple.com/kb/HT213256 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213257 No Types Assigned https://support.apple.com/kb/HT213257 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.6.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.4
  • CVE Modified by [email protected]

    May. 17, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/May/38 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/35 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/May/33 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213256 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213257 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213255 [No Types Assigned]
  • Reanalysis by [email protected]

    May. 04, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/ByteHackr/unzip_poc No Types Assigned https://github.com/ByteHackr/unzip_poc Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
    Changed Description A flaw was found in unzip 6.0. The vulnerability occurs during the conversion of an utf-8 string to a local string that leads to a segmentation fault. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution. A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
    Added Reference https://github.com/ByteHackr/unzip_poc [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-119
    Removed CWE Reason CWE-119 / Outside of 1003
  • Initial Analysis by [email protected]

    Feb. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2051395 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2051395 Issue Tracking, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:unzip_project:unzip:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0530 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0530 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.04%

score

0.53807

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability