7-zip : Security vulnerabilities, CVEs (2024)

Copy

CVE-2023-52169

The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains an out-of-bounds read that allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image. This has security relevance in some known web-service use cases where untrusted users can upload files and have them extracted by a server-side 7-Zip process.

Source: MITRE

Max CVSS

N/A

EPSS Score

0.05%

Published

2024-07-03

Updated

2024-07-05

CVE-2023-52168

The NtfsHandler.cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains a heap-based buffer overflow that allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size: buffer+512*i-2, for i=9, i=10, i=11, etc.

Source: MITRE

Max CVSS

8.4

EPSS Score

0.05%

Published

2024-07-03

Updated

2024-07-12

CVE-2023-40481

7-Zip SquashFS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of 7-Zip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SQFS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18589.

Source: Zero Day Initiative

Max CVSS

7.8

EPSS Score

0.05%

Published

2024-05-03

Updated

2024-05-03

CVE-2023-31102

Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

0.05%

Published

2023-11-03

Updated

2023-11-20

CVE-2022-47069

p7zip 16.02 was discovered to contain a heap-buffer-overflow vulnerability via the function NArchive::NZip::CInArchive::FindCd(bool) at CPP/7zip/Archive/Zip/ZipIn.cpp.

Source: MITRE

Max CVSS

7.8

EPSS Score

0.05%

Published

2023-08-22

Updated

2023-08-26

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. NOTE: multiple third parties have reported that no privilege escalation can occur

Source: MITRE

Max CVSS

7.8

EPSS Score

0.14%

Published

2022-04-15

Updated

2024-08-03

CVE-2018-10172

7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process. Note: This has been disputed by 3rd parties who argue this is a valid feature of Windows.

Source: MITRE

Max CVSS

8.8

EPSS Score

0.04%

Published

2018-04-16

Updated

2024-08-05

CVE-2018-10115

See Also
7z Format

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

5.41%

Published

2018-05-02

Updated

2020-08-24

CVE-2018-5996

Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

2.15%

Published

2018-01-31

Updated

2019-10-03

CVE-2017-17969

Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.

Source: MITRE

Max CVSS

7.8

EPSS Score

0.67%

Published

2018-01-30

Updated

2019-03-21

CVE-2016-9296

A null pointer dereference bug affects the 16.02 and many old versions of p7zip. A lack of null pointer check for the variable folders.PackPositions in function CInArchive::ReadAndDecodePackedStreams in CPP/7zip/Archive/7z/7zIn.cpp, as used in the 7z.so library and in 7z applications, will cause a crash and a denial of service when decoding malformed 7z files.

Source: MITRE

Max CVSS

7.5

EPSS Score

0.18%

Published

2016-11-12

Updated

2016-11-29

CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

Source: JPCERT/CC

Max CVSS

7.8

EPSS Score

0.55%

Published

2017-05-22

Updated

2017-06-01

CVE-2016-2335

The CInArchive::ReadFileItem method in Archive/Udf/UdfIn.cpp in 7zip 9.20 and 15.05 beta and p7zip allows remote attackers to cause a denial of service (out-of-bounds read) or execute arbitrary code via the PartitionRef field in the Long Allocation Descriptor in a UDF file.

Source: CERT/CC

Max CVSS

8.8

EPSS Score

1.30%

Published

2016-06-07

Updated

2019-03-21

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

Source: CERT/CC

Max CVSS

9.3

EPSS Score

1.12%

Published

2016-12-13

Updated

2017-12-03

CVE-2015-1038

p7zip 9.20.1 allows remote attackers to write to arbitrary files via a symlink attack in an archive.

Source: MITRE

Max CVSS

5.8

EPSS Score

2.26%

Published

2015-01-21

Updated

2017-09-08

CVE-2008-6536

Unspecified vulnerability in 7-zip before 4.5.7 has unknown impact and remote attack vectors, as demonstrated by the PROTOS GENOME test suite for Archive Formats (c10).

Source: MITRE

Max CVSS

10.0

EPSS Score

0.73%

Published

2009-03-30

Updated

2017-08-17

CVE-2007-4725

Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow.

Source: MITRE

Max CVSS

6.8

EPSS Score

10.73%

Published

2007-09-05

Updated

2020-09-17

17 vulnerabilities found

7-zip : Security vulnerabilities, CVEs (2024)

FAQs

What are the vulnerabilities of 7-Zip? ›

Security researchers have found two vulnerabilities in the 7-Zip program, which is used to pack and unpack ZIP archive files. The vulnerabilities CVE-2023-40481 and CVE-2023-31102 are classified as high-risk from a security perspective. Attackers could possibly elevate privileges.

What is the security issue of 7-Zip? ›

CVE-2023-52169

The NtfsHandler. cpp NTFS handler in 7-Zip before 24.01 (for 7zz) contains an out-of-bounds read that allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image.

What is the 7-Zip RAR decoder objects remote code execution vulnerability? ›

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

What is CVE security vulnerability? ›

CVE stands for Common Vulnerabilities and Exposures. CVE is a glossary that classifies vulnerabilities. The glossary analyzes vulnerabilities and then uses the Common Vulnerability Scoring System (CVSS) to evaluate the threat level of a vulnerability.

What is the 7-Zip flaw? ›

7-Zip vulnerability or CVE-2022-29072 is an active zero-day vulnerability and is characterized as allowing privilege escalation and command execution for Windows when a file with the . 7z extension is dragged to the Help > Contents area.

How safe is 7-Zip? ›

Is 7-zip safe to use? 7-zip is generally considered safe to use. It has been widely used for many years, and its source code has been reviewed by security experts due to its open-source nature.

Is 7-Zip still supported? ›

Windows 11 now fully supports 7-zip and TAR files, finally.

Why use 7-Zip instead of ZIP? ›

In 2011, TopTenReviews found that the 7z compression was at least 17% better than ZIP, and 7-Zip's own site has since 2002 reported that while compression ratio results are very dependent upon the data used for the tests, "Usually, 7-Zip compresses to 7z format 30–70% better than to zip format, and 7-Zip compresses to ...

Are zip files a security risk? ›

While zip files are not inherently dangerous, they have become a favorite format for cybercriminals running phishing campaigns, injecting ransomware, and deploying other malicious actions to unleash malware on unsuspecting individuals.

What is the difference between 7-Zip and RAR? ›

While both are compression programs, 7-Zip can compress files into a wider range of format types, including 7z. WinRAR can only compress into RAR or ZIP formats. However, both can decompress a wide variety of format types.

What are the common RCE vulnerabilities? ›

The most common are:
  • Injection attack—various applications allow user-supplied input to execute commands. ...
  • Deserialization attack—applications often use serialization to organize data for easier communication. ...
  • Out-of-bounds write—applications often allocate fixed memory chunks to store data.

Are rar files malicious? ›

Are RAR files safe to use? RAR files are usually safe to use. But just like regular files, compressed files (RAR or ZIP) can also contain viruses or malware. However, any virus compressed in a RAR file can't harm your device until you extract it.

What is the most common CVE? ›

The most exploited vulnerabilities in 2022
  • CVE-2020-1938 (GhostCat)
  • CVE-2018-2894. ...
  • CVE-2019-8442. ...
  • CVE-2021-26086. ...
  • CVE-2020-14179. ...
  • CVE-2018-13379. ...
  • CVE-2021-44228 (Log4j or Log4Shell) ...
  • CVE-2021-34473 (ProxyShell) ...

Do hackers use CVE? ›

They scour the CVE's details to identify vulnerabilities that can be exploited in target systems, then develop or adapt exploit tools to take advantage of these weaknesses. Then they actively search for systems that have not yet applied patches or mitigations — making them easy targets for intrusion.

Which vulnerabilities qualify for a CVE? ›

CVE IDs are assigned to flaws that meet a specific set of criteria. They must be fixed independently of any other bugs, they must be acknowledged by the vendor as having a negative impact on security, and they must be affecting only one codebase. Flaws that impact more than one product get separate CVEs.

Can you get viruses from 7-Zip? ›

It is safe. that result is a false positive.

What is access 7 vulnerability? ›

Access:7 could enable hackers to remotely execute malicious code, access sensitive data or alter configuration on medical and IoT devices running PTC's Axeda remote code and management agent. Over 150 device models from more than 100 device manufacturers are potentially affected by Access:7.

What are the dangers of zip? ›

zip and . mov TLDs present opportunities and risks. Cybercriminals exploit these domains for phishing and malware, posing threats to individuals and organizations. Vigilance, awareness, and proactive security measures are crucial defences.

Top Articles
How to Implement a Robust Audit Framework
Glossary:Commodity
Scheelzien, volwassenen - Alrijne Ziekenhuis
Breaded Mushrooms
Ixl Elmoreco.com
Craigslist Benton Harbor Michigan
Southside Grill Schuylkill Haven Pa
Acts 16 Nkjv
CSC error CS0006: Metadata file 'SonarAnalyzer.dll' could not be found
Tv Schedule Today No Cable
Joe Gorga Zodiac Sign
Citi Card Thomas Rhett Presale
Nestle Paystub
Used Wood Cook Stoves For Sale Craigslist
Nebraska Furniture Tables
Maplestar Kemono
Harem In Another World F95
Velocity. The Revolutionary Way to Measure in Scrum
Zalog Forum
Hollywood Bowl Section H
Vegito Clothes Xenoverse 2
Highmark Wholecare Otc Store
Craigs List Tallahassee
2021 Volleyball Roster
Essence Healthcare Otc 2023 Catalog
Elite Dangerous How To Scan Nav Beacon
2000 Ford F-150 for sale - Scottsdale, AZ - craigslist
Amelia Chase Bank Murder
Mikayla Campinos: Unveiling The Truth Behind The Leaked Content
Meijer Deli Trays Brochure
Trinket Of Advanced Weaponry
Ghid depunere declarație unică
Grove City Craigslist Pets
LEGO Star Wars: Rebuild the Galaxy Review - Latest Animated Special Brings Loads of Fun With An Emotional Twist
Justin Mckenzie Phillip Bryant
Pill 44615 Orange
Devin Mansen Obituary
Domino's Delivery Pizza
Tal 3L Zeus Replacement Lid
Shih Tzu dogs for sale in Ireland
One Main Branch Locator
Gary Lezak Annual Salary
Puretalkusa.com/Amac
What Is A K 56 Pink Pill?
10 Rarest and Most Valuable Milk Glass Pieces: Value Guide
Directions To Cvs Pharmacy
3500 Orchard Place
Spreading Unverified Info Crossword Clue
Workday Latech Edu
Joy Taylor Nip Slip
SF bay area cars & trucks "chevrolet 50" - craigslist
Varsity Competition Results 2022
Latest Posts
Article information

Author: Rubie Ullrich

Last Updated:

Views: 5761

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Rubie Ullrich

Birthday: 1998-02-02

Address: 743 Stoltenberg Center, Genovevaville, NJ 59925-3119

Phone: +2202978377583

Job: Administration Engineer

Hobby: Surfing, Sailing, Listening to music, Web surfing, Kitesurfing, Geocaching, Backpacking

Introduction: My name is Rubie Ullrich, I am a enthusiastic, perfect, tender, vivacious, talented, famous, delightful person who loves writing and wants to share my knowledge and understanding with you.