CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
96.5%
Package : unzip
Version : 6.0-4+deb6u2
CVE ID : CVE-2014-8139 CVE-2014-9636
Debian Bug : 775640 776589
A flaw was found in the test_compr_eb() function allowing out-of-bounds
read and write access to memory locations. By carefully crafting a
corrupt ZIP archive an attacker can trigger a heap overflow, resulting
in application crash or possibly having other unspecified impact.
Additionally this update corrects a defective patch applied to address
CVE-2014-8139, which caused a regression with executable jar files.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Debian | 7 | sparc | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_sparc.deb |
Debian | 7 | mips | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_mips.deb |
Debian | 7 | amd64 | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_amd64.deb |
Debian | 7 | powerpc | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_powerpc.deb |
Debian | 6 | i386 | unzip | < 6.0-4+deb6u2 | unzip_6.0-4+deb6u2_i386.deb |
Debian | 7 | s390 | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_s390.deb |
Debian | 7 | s390x | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_s390x.deb |
Debian | 7 | kfreebsd-i386 | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_kfreebsd-i386.deb |
Debian | 6 | amd64 | unzip | < 6.0-4+deb6u2 | unzip_6.0-4+deb6u2_amd64.deb |
Debian | 7 | all | unzip | < 6.0-8+deb7u2 | unzip_6.0-8+deb7u2_all.deb |
CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
96.5%