Info-ZIP UnZip 5.42 privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.8$0-$5k0.00

A vulnerability classified as problematic has been found in Info-ZIP UnZip 5.42. Affected is an unknown part. The manipulation with the input value /<filename> leads to a privileges management vulnerability. CWE is classifying the issue as CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. This is going to have an impact on integrity. CVE summarizes:

Info-ZIP UnZip 5.42 and earlier allows attackers to overwrite arbitrary files during archive extraction via filenames in the archive that begin with the / (slash) character.

The weakness was disclosed 07/12/2001 by 3APA3A as not defined posting (Bugtraq). The advisory is shared for download at online.securityfocus.com. This vulnerability is traded as CVE-2001-1269. The exploitability is told to be easy. The attack needs to be approached locally. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 13966 (Mandrake Linux Security Advisory : unzip (MDKSA-2002:065)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115035 (Red Hat Multiple Archive Tools Directory Traversal Vulnerability).

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 years after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (10224) and Tenable (13966). The entries 16990, 16991, 16993 and 16994 are pretty similar.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.8

VulDB Base Score: 4.0
VulDB Temp Score: 3.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 13966
Nessus Name: Mandrake Linux Security Advisory : unzip (MDKSA-2002:065)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

07/12/2001 🔍
07/12/2001 +0 days 🔍
07/12/2001 +0 days 🔍
07/12/2001 +0 days 🔍
10/10/2002 +455 days 🔍
07/31/2004 +660 days 🔍
02/07/2006 +556 days 🔍
07/07/2014 +3072 days 🔍
06/13/2019 +1802 days 🔍

Sourcesinfo

Advisory: online.securityfocus.com
Researcher: 3APA3A
Status: Not defined
Confirmation: 🔍

CVE: CVE-2001-1269 (🔍)
X-Force: 10224
Vulnerability Center: 10247 - Info-ZIP UnZip Local Overwriting of Files during Archive Extraction, Low
SecurityFocus: 5835 - Info-ZIP UnZip Hostile Destination Path Vulnerability
OSVDB: 8102 - CVE-2001-1269 - Info-ZIP - UnZip - File Modification Issue

See also: 🔍

Entryinfo

Created: 07/07/2014 13:13
Updated: 06/13/2019 17:13
Changes: 07/07/2014 13:13 (68), 06/13/2019 17:13 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!