7-zip 7-zip : Security vulnerabilities, CVEs (2024)

Copy

CVE-2023-52169

The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains an out-of-bounds read that allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image. This has security relevance in some known web-service use cases where untrusted users can upload files and have them extracted by a server-side 7-Zip process.

Source: MITRE

Max CVSS

N/A

EPSS Score

0.05%

Published

2024-07-03

Updated

2024-07-05

CVE-2023-52168

The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains a heap-based buffer overflow that allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size: buffer+512*i-2, for i=9, i=10, i=11, etc.

Source: MITRE

CVE-2023-40481

7-Zip SquashFS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SQFS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18589.

Source: Zero Day Initiative

Max CVSS

7.8

EPSS Score

0.05%

Published

2024-05-03

Updated

2024-05-03

CVE-2023-31102

Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

0.05%

Published

2023-11-03

Updated

2023-11-20

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. NOTE: multiple third parties have reported that no privilege escalation can occur

Source: MITRE

Max CVSS

7.8

EPSS Score

0.14%

Published

2022-04-15

Updated

2024-08-03

CVE-2018-10172

7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process. Note: This has been disputed by 3rd parties who argue this is a valid feature of Windows.

Source: MITRE

Max CVSS

8.8

EPSS Score

0.04%

Published

2018-04-16

Updated

2024-08-05

CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

5.41%

Published

2018-05-02

Updated

2020-08-24

CVE-2018-5996

Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

2.15%

Published

2018-01-31

Updated

2019-10-03

CVE-2017-17969

Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

0.67%

Published

2018-01-30

Updated

2019-03-21

CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

Source: JPCERT/CC

Max CVSS

7.8

EPSS Score

0.55%

Published

2017-05-22

Updated

2017-06-01

CVE-2016-2335

The CInArchive::ReadFileItem method in Archive/Udf/UdfIn.cpp in 7zip 9.20 and 15.05 beta and p7zip allows remote attackers to cause a denial of service (out-of-bounds read) or execute arbitrary code via the PartitionRef field in the Long Allocation Descriptor in a UDF file.

Source: CERT/CC

Max CVSS

8.8

EPSS Score

1.30%

Published

2016-06-07

Updated

2019-03-21

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

Source: CERT/CC

Max CVSS

9.3

EPSS Score

1.12%

Published

2016-12-13

Updated

2017-12-03

CVE-2008-6536

Unspecified vulnerability in 7-zip before 4.5.7 has unknown impact and remote attack vectors, as demonstrated by the PROTOS GENOME test suite for Archive Formats (c10).

Source: MITRE

Max CVSS

10.0

EPSS Score

0.73%

Published

2009-03-30

Updated

2017-08-17

CVE-2007-4725

Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow.

Source: MITRE

Max CVSS

6.8

EPSS Score

10.73%

Published

2007-09-05

Updated

2020-09-17

7-zip 7-zip : Security vulnerabilities, CVEs (2024)

FAQs

What is the CVE of 7-Zip vulnerability? ›

CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Is 7-Zip vulnerability fixed? ›

Vulnerabilities (CVE-2023-40481, CVE-2023-31102) in 7-ZIP; fixed in version 23.00 (August 2023)

What's wrong with 7-Zip? ›

Both 7-Zip and WinRAR have an expansive number of malicious opportunities. Two options allow attackers to set a password on the archive or delete files after archiving. These two weaponization strategies make both applications fully functional Ransomware Encryptors.

What is the security issue of 7Z? ›

The specific flaw exists within the parsing of 7Z files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process.

What CVE score is critical? ›

How does CVSS Scoring Work?
CVSS ScoreQualitative Rating
0.1 – 3.9Low
4.0 – 6.9Medium
7.0 – 8.9High
9.0 – 10.0Critical
1 more row

Is 7-Zip trustworthy? ›

Yes, 7-zip supports file encryption. When creating an archive, you can set a password to protect the contents of the archive. This ensures that only individuals who know the password can extract the files from the archive. It's important to choose a strong and unique password to maintain the security of your files.

Do I need to update 7-Zip? ›

The 7-Zip functionality used by Stack is mature and stable. It is anticipated that the Stack-supplied 7-Zip will not need to be updated frequently. On 10 September 2022, it was updated from 7-Zip 9.20 (released on 18 November 2010) to 7-Zip 22.01 (released on 15 July 2022).

Is 7-Zip encryption secure? ›

If you have sensitive files to store on your computer or share in an email, it is highly recommended to use 7-zip encryption. When you create an archive in 7-Zip, it will first compress the data and then encrypt it. The encryption process is based on AES 256, which is considered super-secure.

What is the official 7-Zip site? ›

7-zip.org

Why do people use 7z instead of Zip? ›

If you need a free zip file opener or for any other compressed file type, 7-Zip is the answer. The program is open source and always free for everyone. 7-Zip archives files at a very high compression rate, typically in its proprietary 7z format using either its own LZMA or LZMA2 methods.

Can 7z files get corrupted? ›

There are some possible cases when archive is corrupted: You can open archive and you can see the list of files, but when you press Extract or Test command, there are some errors: Data Error or CRC Error. When you open archive, you get message "Can not open file 'a. 7z' as archive"

How do I get rid of 7z? ›

Most of the computer programs have uninstall.exe or uninst000.exe in their installation folders.
  1. Go to the installation folder of 7-Zip. Most of the times it is located in C:\Programs files or C:\Program files(x86)
  2. Double click the file to start the uninstallation process.

What is 7-Zip 9.20 vulnerability? ›

cpp in 7zip 9.20 and 15.05 beta and p7zip allows remote attackers to cause a denial of service (out-of-bounds read) or execute arbitrary code via the PartitionRef field in the Long Allocation Descriptor in a UDF file.

What is the CVE number for the vulnerability? ›

A CVE Identifier is a unique number assigned to a specific security vulnerability, formatted as CVE-[Year]-[Number]. Assigned by CVE Numbering Authorities (CNAs), these identifiers help standardize the tracking and management of vulnerabilities across the cybersecurity community.

What is the Zip traversal vulnerability? ›

The Zip Path Traversal vulnerability can be used to achieve arbitrary file overwrite. Depending on conditions, the impact might vary, but in many cases this vulnerability can lead to major security issues such as code execution.

What is the vulnerability of unzip? ›

VulnerabilityVulnerable Version
M Out-of-bounds Write<6.0-23+deb10u3
M CVE-2022-0530<6.0-23+deb10u3
L NULL Pointer Dereference*
L Resource Exhaustion<6.0-23+deb10u1
15 more rows

Top Articles
4 Big Emergency Fund Mistakes You Can't Afford to Make
What Are the 10 Steps in the Accounting Cycle? - FloQast
Drury Inn & Suites Bowling Green
Meer klaarheid bij toewijzing rechter
Steamy Afternoon With Handsome Fernando
San Diego Terminal 2 Parking Promo Code
Bloxburg Image Ids
According To The Wall Street Journal Weegy
Xrarse
Slay The Spire Red Mask
123 Movies Babylon
Declan Mining Co Coupon
Shooting Games Multiplayer Unblocked
Superhot Unblocked Games
Sams Early Hours
Grace Caroline Deepfake
Best Suv In 2010
Snow Rider 3D Unblocked Wtf
Aldi Süd Prospekt ᐅ Aktuelle Angebote online blättern
Driving Directions To Bed Bath & Beyond
The Tower and Major Arcana Tarot Combinations: What They Mean - Eclectic Witchcraft
Filthy Rich Boys (Rich Boys Of Burberry Prep #1) - C.M. Stunich [PDF] | Online Book Share
Sand Dollar Restaurant Anna Maria Island
Www Pointclickcare Cna Login
Craigslist Dubuque Iowa Pets
Xxn Abbreviation List 2017 Pdf
Copper Pint Chaska
Jamielizzz Leaked
Myaci Benefits Albertsons
Rush County Busted Newspaper
Citibank Branch Locations In Orlando Florida
Spy School Secrets - Canada's History
Jambus - Definition, Beispiele, Merkmale, Wirkung
Watchdocumentaries Gun Mayhem 2
Greencastle Railcam
Afspraak inzien
Avance Primary Care Morrisville
Viewfinder Mangabuddy
Claim loopt uit op pr-drama voor Hohenzollern
The Thing About ‘Dateline’
Myanswers Com Abc Resources
Cygenoth
Cuckold Gonewildaudio
Dr Mayy Deadrick Paradise Valley
Walmart Listings Near Me
Erica Mena Net Worth Forbes
Rocket Bot Royale Unblocked Games 66
Electric Toothbrush Feature Crossword
View From My Seat Madison Square Garden
Besoldungstabellen | Niedersächsisches Landesamt für Bezüge und Versorgung (NLBV)
Ingersoll Greenwood Funeral Home Obituaries
Obituary Roger Schaefer Update 2020
Latest Posts
Article information

Author: Twana Towne Ret

Last Updated:

Views: 6112

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Twana Towne Ret

Birthday: 1994-03-19

Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

Phone: +5958753152963

Job: National Specialist

Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.