Heap-based buffer overflow in libarchive



Published: 2016-09-21 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4300
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
libarchive
Client/Desktop applications / Software for archiving

Vendor libarchive

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU32266

Risk: Medium

CVSSv3.1: 6.8 [AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4300

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Integer overflow in the read_SubStreamsInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.1. A remote attacker can use a 7zip file with a large number of substreams to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.2.1.

Vulnerable software versions

libarchive: 3.2.0

External links

http://blog.talosintel.com/2016/06/the-poisoned-archives.html
http://rhn.redhat.com/errata/RHSA-2016-1844.html
http://www.debian.org/security/2016/dsa-3657
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.securityfocus.com/bid/91326
http://www.talosintel.com/reports/TALOS-2016-0152/
http://bugzilla.redhat.com/show_bug.cgi?id=1348439
http://github.com/libarchive/libarchive/commit/e79ef306afe332faf22e9b442a2c6b59cb175573
http://github.com/libarchive/libarchive/issues/718
http://security.gentoo.org/glsa/201701-03
http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00062&languageid=en-fr


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###