Stack-based buffer overflow in TUGzip 3.5.0.0 allows remote attackers to denial of service (crash) or execute arbitrary code via a long filename in a .zip file.
Published 2008-10-29 14:22:38
Updated 2017-09-29 01:32:21
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2008-4779

Probability of exploitation activity in the next 30 days: 42.54%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2008-4779

  • TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability
    Disclosure Date: 2008-10-28
    First seen: 2020-04-26
    exploit/windows/fileformat/tugzip
    This module exploits a stack-based buffer overflow vulnerability in the latest version 3.5 of TugZip archiving utility. In order to trigger the vulnerability, an attacker must convince someone to load a specially crafted zip file with TugZip by double click or file

CVSS scores for CVE-2008-4779

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2008-4779

References for CVE-2008-4779

Products affected by CVE-2008-4779

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!