Multiple Vulnerabilities in 7-Zip Could Allow for Arbitrary Code Execution

LASER_oneXM

Level 37
Thread author
Verified
Top Poster
Well-known
Feb 4, 2016
2,520
MS-ISAC ADVISORY NUMBER: 2018-009
DATE(S) ISSUED: 01/24/2018

OVERVIEW:
Multiple vulnerabilities have been discovered in 7-Zip, the most severe of which could allow for arbitrary code execution. 7-Zip is a free and open-source file archiver. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:


There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:
  • 7-Zip versions prior to 18.00
RISK:
Government:
  • Large and medium government entities: HIGH
  • Small government entities: HIGH
Businesses:
  • Large and medium business entities: HIGH
  • Small business entities: HIGH
Home Users:HIGH

TECHNICAL SUMMARY:
Multiple vulnerabilities have been discovered in 7-Zip, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:

  • Improper exception handling in 7-Zip’s RAR3 handler can cause heap or stack memory corruptions (CVE-2018-5996)
  • A heap buffer overflow vulnerability in 7-Zip’s shrink decoder. (CVE-2017-17969)
Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.



RECOMENDATIONS:

We recommend the following actions be taken:
  • Apply appropriate updates provided by 7-Zip to vulnerable systems, immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Apply the Principle of Least Privilege to all systems and services.
 
D

Deleted member 65228

I hope Bandizip has nothing to do with these flaws.
These vulnerabilities are for 7-Zip.

I've never heard of Bandizip however if Bandizip happens to have the same source code as 7-Zip for the affected features these vulnerabilities are present for, then they'll be applicable for Bandizip as well. 7-Zip is open-source so who knows. Doubt it was based on 7-Zip source though.
 
F

ForgottenSeer 58943

Again? We just went through something similar with these guys last year.

It seems like people need to start using a different product and libraries. Maybe Winrar or IZArc?
 
  • Like
Reactions: GonzitoVir

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top