#VU62030 Out-of-bounds read in libarchive


Published: 2022-04-09

Vulnerability identifier: #VU62030

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26280

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libarchive
Client/Desktop applications / Software for archiving

Vendor: libarchive

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing ZIP files in zipx_lzma_alone_init. A remote attacker can create a specially crafted .zip archive, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libarchive: 3.0 - 3.6.0


External links
http://github.com/libarchive/libarchive/issues/1672
http://github.com/libarchive/libarchive/releases/tag/v3.6.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability