This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor 7-Zip First view 2007-09-05
Product 7-Zip Last view 2023-11-03
Version 4.36 Type Application
Update beta  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:7-zip:7-zip

Activity : Overall

Related : CVE

  Date Alert Description
7.8 2023-11-03 CVE-2023-31102

Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive.

7.8 2022-04-15 CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. NOTE: multiple third parties have reported that no privilege escalation can occur

7.8 2018-05-02 CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

8.8 2018-04-16 CVE-2018-10172

7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process. Note: This has been disputed by 3rd parties who argue this is a valid feature of Windows.

7.8 2018-01-31 CVE-2018-5996

Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

7.8 2018-01-30 CVE-2017-17969

Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.

7.8 2017-05-22 CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

7.8 2016-12-13 CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

10 2009-03-29 CVE-2008-6536

Unspecified vulnerability in 7-zip before 4.5.7 has unknown impact and remote attack vectors, as demonstrated by the PROTOS GENOME test suite for Archive Formats (c10).

6.8 2007-09-05 CVE-2007-4725

Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow.

CWE : Common Weakness Enumeration

%idName
22% (2) CWE-787 Out-of-bounds Write
22% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11% (1) CWE-665 Improper Initialization
11% (1) CWE-426 Untrusted Search Path
11% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
11% (1) CWE-269 Improper Privilege Management
11% (1) CWE-191 Integer Underflow (Wrap or Wraparound)

Open Source Vulnerability Database (OSVDB)

id Description
43649 7-Zip Unspecified Archive Handling Issue
40482 AkkyWareHOUSE 7-zip32.dll Archive Filename Handling Overflow

OpenVAS Exploits

id Description
2009-04-02 Name : 7-Zip Unspecified Archive Handling Vulnerability (Linux)
File : nvt/gb_7zip_archive_handling_vuln_lin.nasl
2009-04-02 Name : 7-Zip Unspecified Archive Handling Vulnerability (Win)
File : nvt/gb_7zip_archive_handling_vuln_win.nasl

Snort® IPS/IDS

Date Description
2016-03-24 7zip HFS+ handling heap buffer overflow attempt
RuleID : 38324 - Type : FILE-OTHER - Revision : 5
2016-03-24 7zip HFS+ handling heap buffer overflow attempt
RuleID : 38323 - Type : FILE-OTHER - Revision : 5

Nessus® Vulnerability Scanner

id Description
2018-05-14 Name: A compression utility installed on the remote Windows host is affected by mul...
File: 7zip_18_00.nasl - Type: ACT_GATHER_INFO
2018-05-11 Name: A compression utility installed on the remote Windows host is affected by arb...
File: 7zip_18_05.nasl - Type: ACT_GATHER_INFO
2018-02-20 Name: The remote Fedora host is missing a security update.
File: fedora_2018-7edc48be11.nasl - Type: ACT_GATHER_INFO
2018-02-15 Name: The remote Fedora host is missing a security update.
File: fedora_2018-29232aa760.nasl - Type: ACT_GATHER_INFO
2018-02-12 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_6d3373960e4a11e894c05453ed2e2b49.nasl - Type: ACT_GATHER_INFO
2018-02-12 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_7a2e00630e4e11e894c05453ed2e2b49.nasl - Type: ACT_GATHER_INFO
2018-02-07 Name: The remote Fedora host is missing a security update.
File: fedora_2018-cd4311d4d6.nasl - Type: ACT_GATHER_INFO
2018-02-07 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f8ad787538.nasl - Type: ACT_GATHER_INFO
2018-02-05 Name: The remote Debian host is missing a security update.
File: debian_DLA-1268.nasl - Type: ACT_GATHER_INFO
2018-02-05 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4104.nasl - Type: ACT_GATHER_INFO
2017-01-12 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201701-27.nasl - Type: ACT_GATHER_INFO
2016-08-02 Name: The remote Fedora host is missing a security update.
File: fedora_2016-430bc0f808.nasl - Type: ACT_GATHER_INFO
2016-07-21 Name: The remote Fedora host is missing a security update.
File: fedora_2016-bbcb0e4eb4.nasl - Type: ACT_GATHER_INFO
2016-07-18 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_a9bcaf574a7b11e697f75453ed2e2b49.nasl - Type: ACT_GATHER_INFO
2016-05-19 Name: A compression utility installed on the remote Windows host is affected by mul...
File: 7zip_16_00.nasl - Type: ACT_GATHER_INFO
2008-03-19 Name: The remote Windows host has a program that is affected by an unspecified vuln...
File: 7zip_4_57.nasl - Type: ACT_GATHER_INFO