MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.
References
Configurations
History
20 Dec 2024, 17:41
Type | Values Removed | Values Added |
---|---|---|
First Time |
Smihica pyminizip
Smihica |
|
CPE | cpe:2.3:a:smihica:pyminizip:*:*:*:*:*:python:*:* | |
References | () http://www.openwall.com/lists/oss-security/2023/10/20/9 - Mailing List | |
References | () http://www.openwall.com/lists/oss-security/2024/01/24/10 - Mailing List | |
References | () https://lists.debian.org/debian-lts-announce/2023/11/msg00026.html - Mailing List, Third Party Advisory | |
References | () https://pypi.org/project/pyminizip/#history - Release Notes | |
References | () https://security.gentoo.org/glsa/202401-18 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20231130-0009/ - Third Party Advisory |
Information
Published : 2023-10-14 02:15
Updated : 2024-12-20 17:41
NVD link : CVE-2023-45853
Mitre link : CVE-2023-45853
CVE.ORG link : CVE-2023-45853
JSON object : View
Products Affected
zlib
- zlib
smihica
- pyminizip
CWE
CWE-190
Integer Overflow or Wraparound