Buffer over-read in libarchive (Alpine package)



Published: 2017-09-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-14166
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libarchive (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer over-read

EUVDB-ID: #VU15952

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14166

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in libarchive 3.3.2. A remote attacker can trigger xml_data heap-based buffer over-read and application crash via a specially crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libarchive (Alpine package): 3.2.2-r0 - 3.2.2-r1

External links

http://git.alpinelinux.org/aports/commit/?id=ae83d22df8a2e63e7eba06f17d3e61ba2ca50417
http://git.alpinelinux.org/aports/commit/?id=3d9a3dc5dd0d1828bd2675f6596bd5a748acad9b
http://git.alpinelinux.org/aports/commit/?id=ca47e9328bb9d0a21d18bea8e17a078e23d8fc6c
http://git.alpinelinux.org/aports/commit/?id=6787a7e2434a85069463e3ce9ec04398c233d5c6
http://git.alpinelinux.org/aports/commit/?id=4e867fa3400f81a4b542590c9c72e69b9f2bd20c
http://git.alpinelinux.org/aports/commit/?id=d1f44c765ebc44a2b5f492fb4b964220ac2a4f6d
http://git.alpinelinux.org/aports/commit/?id=3ca0b65388a3fb520000f35cd6ed4c28a784924d
http://git.alpinelinux.org/aports/commit/?id=72ae86e2f55740905d51b67f5c46e71533da9051
http://git.alpinelinux.org/aports/commit/?id=8738c897f2e62833c60f777eb9e55023e2ba32f6
http://git.alpinelinux.org/aports/commit/?id=e6e4b0e153d790004c8771620a1a7c982411c813


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###