#VU22332 Use-after-free in libarchive


Published: 2019-10-29

Vulnerability identifier: #VU22332

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18408

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libarchive
Client/Desktop applications / Software for archiving

Vendor: libarchive

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the archive_read_format_rar_read_data() function in archive_read_support_format_rar.c in libarchive when handling certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. A remote attacker can create a specially crafted archive, pass it to the affected application trigger a use-after-free error and crash the application or execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libarchive: 2.6.0 - 3.3.3


External links
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14689
http://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60
http://github.com/libarchive/libarchive/compare/v3.3.3...v3.4.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability