Buffer overflow in Lhaca File Archiver



Published: 2007-06-26 | Updated: 2016-12-10
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2007-3375
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
File Archiver
Client/Desktop applications / Software for archiving

Vendor Lhaca

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU1244

Risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2007-3375

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in Lhaca File Archiver when processing .lzh archives. A remote attacker can create a specially crafted .lzh file, trick the victim into opening it, cause stack-based buffer overflow and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Mitigation

Install the latest version 1.23 fro vendor's website:
http://park8.wakwak.com/~app/Lhaca/overflow.html

Vulnerable software versions

File Archiver: 1.20 - 1.22

External links

http://www.symantec.com/connect/blogs/beware-lzh
http://vuln.sg/lhaca121-en.html
http://park8.wakwak.com/~app/Lhaca/overflow.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###