Lucene search

K
cve[email protected]CVE-2018-5196
HistoryDec 21, 2018 - 3:29 p.m.

CVE-2018-5196

2018-12-2115:29:00
CWE-787
web.nvd.nist.gov
21
alzip
cve-2018-5196
stack overflow
bounds checking
lzh archive
arbitrary code execution
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.4%

Alzip 10.76.0.0 and earlier is vulnerable to a stack overflow caused by improper bounds checking. By persuading a victim to open a specially-crafted LZH archive file, a attacker could execute arbitrary code execution.

Affected configurations

NVD
Node
estsoftalzipRange10.76.0.0windows
CPENameOperatorVersion
estsoft:alzipestsoft alziple10.76.0.0

CNA Affected

[
  {
    "platforms": [
      "x86, x64"
    ],
    "product": "Alzip",
    "vendor": "Estsoft",
    "versions": [
      {
        "lessThanOrEqual": "10.76.0.0",
        "status": "affected",
        "version": "Alzip",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.4%

Related for CVE-2018-5196