Remote code execution in 7-zip



Published: 2018-01-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5996
CWE-ID CWE-703
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
7-Zip
Client/Desktop applications / Software for archiving

Vendor 7-zip.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper check or handling of exceptional conditions

EUVDB-ID: #VU12820

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5996

CWE-ID: CWE-703 - Improper Check or Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists in the method NCompress::NRar3::CDecoder::Code due to insufficient exception handling. A remote attacker can trickt eh victim into opening a specially crafted RAR file, trigger multiple memory corruptions within the PPMd code and cause the service to crash or execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 18.00.

Vulnerable software versions

7-Zip: 15.05 - 17.01

External links

http://sourceforge.net/p/sevenzip/discussion/45797/thread/628149a0/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###