libarchive 2.2.3 archive_read_support_format_tar.c null pointer dereference

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in libarchive 2.2.3 (File Compression Software). It has been rated as problematic. This issue affects some unknown processing of the file archive_read_support_format_tar.c. The manipulation with an unknown input leads to a null pointer dereference vulnerability. Using CWE to declare the problem leads to CWE-476. A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit. Impacted is availability. The summary by CVE is:

archive_read_support_format_tar.c in libarchive before 2.2.4 allows user-assisted remote attackers to cause a denial of service (crash) via (1) an end-of-file condition within a tar header that follows a pax extension header or (2) a malformed pax extension header in an (a) PAX or a (b) TAR archive, which results in a NULL pointer dereference, a different issue than CVE-2007-3644.

The weakness was shared 07/10/2007 by Colin Percival with CERT-FI (Website). It is possible to read the advisory at security.freebsd.org. The identification of this vulnerability is CVE-2007-3645 since 07/09/2007. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 29902 (Debian DSA-1455-1 : libarchive - denial of service), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 2.2.3 eliminates this vulnerability. A possible mitigation has been published 7 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (35404) and Tenable (29902). The entries 37795, 37794 and 85969 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Null pointer dereference
CWE: CWE-476 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 29902
Nessus Name: Debian DSA-1455-1 : libarchive - denial of service
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 60110
OpenVAS Name: Debian Security Advisory DSA 1455-1 (libarchive1)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: libarchive 2.2.3

Timelineinfo

07/09/2007 🔍
07/10/2007 +1 days 🔍
07/12/2007 +1 days 🔍
07/12/2007 +0 days 🔍
07/12/2007 +0 days 🔍
07/13/2007 +1 days 🔍
07/13/2007 +0 days 🔍
07/15/2007 +1 days 🔍
08/20/2007 +36 days 🔍
01/08/2008 +141 days 🔍
01/10/2008 +2 days 🔍
03/15/2015 +2621 days 🔍
07/23/2019 +1591 days 🔍

Sourcesinfo

Advisory: security.freebsd.org
Researcher: Colin Percival
Organization: CERT-FI
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-3645 (🔍)
OVAL: 🔍

X-Force: 35404
SecurityTracker: 1018379
Vulnerability Center: 15891 - Libarchive before 2.2.4 Allows User-Assisted Remote Attackers to Cause DoS, Medium
SecurityFocus: 24885 - 'libarchive' Multiple Remote Vulnerabilities
Secunia: 26050
OSVDB: 38093 - libarchive archive_read_support_format_tar.c PAX Archive Malformed PAX Extension Header DoS
Vupen: ADV-2007-2521

See also: 🔍

Entryinfo

Created: 03/15/2015 15:58
Updated: 07/23/2019 16:20
Changes: 03/15/2015 15:58 (80), 07/23/2019 16:20 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!