[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000472Date: (C)2018-01-05   (M)2023-12-22


The ZipCommon::isValidPath() function in Zip/src/ZipCommon.cpp in POCO C++ Libraries before 1.8 does not properly restrict the filename value in the ZIP header, which allows attackers to conduct absolute path traversal attacks during the ZIP decompression, and possibly create or overwrite arbitrary files, via a crafted ZIP file, related to a "file path injection vulnerability".

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-4083
https://lists.debian.org/debian-lts-announce/2018/01/msg00013.html
https://github.com/pocoproject/poco/issues/1968

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:pocoproject:poco
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-22
OVAL    4
oval:org.secpod.oval:def:53226
oval:org.secpod.oval:def:113943
oval:org.secpod.oval:def:113954
oval:org.secpod.oval:def:603233
...

© SecPod Technologies