Multiple vulnerabilities in Libarchive



Published: 2019-11-22 | Updated: 2019-12-30
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2019-19221
CWE-ID CWE-125
CWE-193
CWE-20
CWE-119
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libarchive
Client/Desktop applications / Software for archiving

Vendor libarchive

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

UPDATED: 30.12.2019

Changed patch status for the bulletin, added vulnerabilities #2-7, raised severity level from Medium to High, changed bulletin title.

1) Out-of-bounds read

EUVDB-ID: #VU22931

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-19221

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in "archive_wstring_append_from_mbs" in "archive_string.c" because of an incorrect "mbrtowc" or "mbtowc" call. A remote attacker can create a specially crafted archive file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libarchive: 3.0.0 - 3.4.0

External links

http://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41
http://github.com/libarchive/libarchive/issues/1276


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Off-by-one error

EUVDB-ID: #VU23843

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an off-by-one error when in /libarchive/archive_read_disk_entry_from_file.c when working with readlink(2). A remote attacker can pass a specially crafted archive to the application, trigger an off-by-one error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.0.0 - 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/commit/1dae5a549fe4ab99fd3a49a9edcf897a7b2b1844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU23842

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in /libarchive/archive_write.c, related to filters usage. A remote attacker can use a specially crafted archive to perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.0.0 - 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/issues/351


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU23841

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing archives in /libarchive/archive_read_support_format_rar5.c in RAR5 reader. The application was using a declared window_size within the supplied archive that lead to memory corruption.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/pull/1296
http://github.com/libarchive/libarchive/pull/1296/commits/c9267d665c30fa78023bd70b8e9c6f02450777e2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU23840

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a boundary condition when processing archives in ARM filter in /libarchive/archive_read_support_format_rar5.c. A remote attacker can create a specially crafted file, pass it to the application, trigger out-of-bounds read error and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/pull/1217/commits/2331456dc1f83e6b20e656e69fa01b6e30302865
http://github.com/libarchive/libarchive/pull/1217


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU23839

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing archives in RAR5 reader within the init_unpack() function in /libarchive/archive_read_support_format_rar5.c, related to window_mask variable. A remote attacker can create a specially crafted file, pass it to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/pull/1212
http://github.com/mmatuska/libarchive/commit/809f0dc32fff7434aef45a7c688fa285c7208af7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Heap-based buffer overflow

EUVDB-ID: #VU23838

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing archives within the /libarchive/archive_string.c file. A remote attacker can pass a specially crafted archive to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.0.0 - 3.4.0

External links

http://github.com/libarchive/libarchive/releases/tag/v3.4.1
http://github.com/libarchive/libarchive/commit/4f085eea879e2be745f4d9bf57e8513ae48157f4
http://github.com/libarchive/libarchive/issues/1298


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###