CVE-2018-1002207

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
mholt/archiver golang package before e4ef56d48eb029648b0e895bb0b6a393ef0829c3 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.
Overview
  • CVE ID
  • CVE-2018-1002207
  • Assigner
  • report@snyk.io
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-25T17:29:02
  • Last Modified Date
  • 2019-10-09T23:32:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:archiver_project:archiver:*:*:*:*:*:*:*:* 1 OR 2.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071 Exploit Third Party Advisory
https://snyk.io/research/zip-slip-vulnerability Exploit Third Party Advisory
https://github.com/snyk/zip-slip-vulnerability Exploit Third Party Advisory
https://github.com/mholt/archiver/pull/65 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mholt/archiver/commit/e4ef56d48eb029648b0e895bb0b6a393ef0829c3 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:56 Added to TrackCVE
2022-12-03 10:30:39 2018-07-25T17:29Z 2018-07-25T17:29:02 CVE Published Date updated
2022-12-03 10:30:39 2019-10-09T23:32:35 CVE Modified Date updated
2022-12-03 10:30:39 Modified Vulnerability Status updated