上個月的網頁瀏覽數次數

2023年12月20日 星期三

類備份

 https://learn.microsoft.com/zh-tw/sysinternals/downloads/disk2vhd

大推...|好用的公用程式|借力使力 避開爭議、免付費、免安裝 

#類備份

以下是使用 Disk2vhd 的步驟:

1st|下載 Disk2vhd 公用程式。

2nd|執行 Disk2vhd 公用程式。同意EULA條款...

===== This is the dividing line =====

3rd|選擇您想要轉換的實體磁碟區。

4th|指定要建立 VHD 的名稱和位置。

5th|選擇一個足夠大的位置來存儲您正在創建的 VHD。

===== This is the dividing line =====

6th|建立一個新的 VM,並將 VHD 添加到 VM 的配置中作為 IDE 磁碟。

7th|在首次啟動時,VM 會檢測 VM 的硬件並自動安裝驅動程序,如果驅動程序存在於映像中。如果所需的驅動程序不存在,請通過 Virtual PC 或 Hyper-V 集成元件安裝它們。

8th|您也可以使用 Windows 7 或 Windows Server 2008 R2 的 Disk Management 或 Diskpart 工具附加到 VHD。如果您打算從 VHD 引導,請勿在創建它們的同一系統上附加到 VHD。如果這樣做,Windows 將為 VHD 分配新的磁碟簽名,以避免與 VHD 的源磁碟的簽名發生衝突。Windows 通過磁碟簽名在啟動配置數據庫 (BCD) 中引用磁碟,因此當發生這種情況時,以 VM 引導的 Windows 將無法找到啟動磁碟。

===== This is the dividing line =====

9th|Disk2vhd 不支持啟用 Bitlocker 的磁區的轉換。如果您希望為此類磁區創建 VHD,請關閉 Bitlocker,並等待該磁區完全解密。

10th|Disk2vhd 可在 Windows Vista、Windows Server 2008 及更高版本上運行,包括 x64 系統。

2023年12月19日 星期二

7-zip vulnerability analysis

Reference from www.cvedetails.com


#7-zip







This page lists vulnerability statistics for all products of 7-zip. Vulnerability statistics provide a quick overview for security vulnerabilities related to software products of 7-zip. You can view products or security vulnerabilities of 7-zip products.



This page lists vulnerability statistics for all products of 7-zip. 

Vulnerability statistics provide a quick overview for security vulnerabilities related to software products of 7-zip. 

You can view products or security vulnerabilities of 7-zip products.


CVE Published Last Update Max CVSS Base Score EPSS Score CISA KEV Added Public Exploit Exists Summary

CVE-2023-31102 2023-11-03 2023-11-20 7.8 0.05% Ppmd7.c in 7-Zip before 23.00 allows an integer underflow and invalid read operation via a crafted 7Z archive.


CVE-2022-47069 2023-08-22 2023-08-26 7.8 0.05% p7zip 16.02 was discovered to contain a heap-buffer-overflow vulnerability via the function NArchive::NZip::CInArchive::FindCd(bool) at CPP/7zip/Archive/Zip/ZipIn.cpp.


CVE-2022-29072 2022-04-15 2022-04-25 7.8 0.14% ** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process. 

NOTE: multiple third parties have reported that no privilege escalation can occur.

CVE-2018-10172 2018-04-16 2019-10-03 8.8 0.04% 7-Zip through 18.01 on Windows implements the "Large memory pages" option by calling the LsaAddAccountRights function to add the SeLockMemoryPrivilege privilege to the user's account, which makes it easier for attackers to bypass intended access restrictions by using this privilege in the context of a sandboxed process.

CVE-2018-10115 2018-05-02 2020-08-24 7.8 9.49% Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

CVE-2018-5996 2018-01-31 2019-10-03 7.8 1.34% Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

CVE-2017-17969 2018-01-30 2019-03-21 7.8 0.47% Heap-based buffer overflow in the NCompress::NShrink::CDecoder::CodeReal method in 7-Zip before 18.00 and p7zip allows remote attackers to cause a denial of service (out-of-bounds write) or potentially execute arbitrary code via a crafted ZIP archive.

CVE-2016-9296 2016-11-12 2016-11-29 7.5 0.18% A null pointer dereference bug affects the 16.02 and many old versions of p7zip. A lack of null pointer check for the variable folders.PackPositions in function CInArchive::ReadAndDecodePackedStreams in CPP/7zip/Archive/7z/7zIn.cpp, as used in the 7z.so library and in 7z applications, will cause a crash and a denial of service when decoding malformed 7z files.

CVE-2016-7804 2017-05-22 2017-06-01 7.8 0.55% Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

CVE-2016-2335 2016-06-07 2019-03-21 8.8 1.20% The CInArchive::ReadFileItem method in Archive/Udf/UdfIn.cpp in 7zip 9.20 and 15.05 beta and p7zip allows remote attackers to cause a denial of service (out-of-bounds read) or execute arbitrary code via the PartitionRef field in the Long Allocation Descriptor in a UDF file.

CVE-2016-2334 2016-12-13 2017-12-03 9.3 0.84% Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

CVE-2015-1038 2015-01-21 2017-09-08 5.8 2.45% p7zip 9.20.1 allows remote attackers to write to arbitrary files via a symlink attack in an archive.

CVE-2008-6536 2009-03-30 2017-08-17 10.0 0.73% Unspecified vulnerability in 7-zip before 4.5.7 has unknown impact and remote attack vectors, as demonstrated by the PROTOS GENOME test suite for Archive Formats (c10).

CVE-2007-4725 2007-09-05 2020-09-17 6.8 11.62% Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow.