Input validation error in libarchive



Published: 2013-10-01 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-0211
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libarchive
Client/Desktop applications / Software for archiving

Vendor libarchive

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33797

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-0211

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libarchive: 3.1.0 - 3.1.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html
http://www.mandriva.com/security/advisories?name=MDVSA-2013:147
http://www.securityfocus.com/bid/58926
http://www.securitytracker.com/id/1035995
http://www.ubuntu.com/usn/USN-2549-1
http://bugzilla.redhat.com/show_bug.cgi?id=902998
http://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c7540b9de9dbe4
http://www.freebsd.org/security/advisories/FreeBSD-SA-16:23.libarchive.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###