Lucene search

K
certCERTVU:305272
HistoryDec 21, 2005 - 12:00 a.m.

Symantec RAR decompression library contains multiple heap overflows

2005-12-2100:00:00
www.kb.cert.org
11

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.358 Low

EPSS

Percentile

97.2%

Overview

The Symantec RAR decompression library Dec2RAR.dll contains multiple heap buffer overflows. Using a specially crafted RAR archive, a remote attacker could execute arbitrary code or cause a denial of service.

Description

Symantec AntiVirus and other security products use a library to decompress and scan inside RAR archives. This library, Dec2RAR.dll, contains multiple heap buffer overflows. A remote attacker could exploit these vulnerabilities by causing a Symantec product to scan a specially crafted RAR archive. The attacker could accomplish this in a number of ways including hosting the archive on a web site, sending it as an email attachment, or providing it on a file system or network share.

The vulnerable library exists in Symantec products that run on Microsoft Windows platforms and may be present in OEM versions or other software based on Symantec code. Please see Symantec AntiVirus Decomposition Buffer Overflow (SYM05-027) for further information, including a list of affected products.


Impact

A remote attacker could execute arbitrary code or cause a denial of service. Since many scanning processes run with Local System privileges, the attacker could take complete control of a vulnerable system.


Solution

Upgrade
Upgrade to a fixed version as specified in Symantec AntiVirus Decomposition Buffer Overflow (SYM05-027).


Disable RAR scanning

It may be possible to filter or disable scanning of RAR archives. See Symantec AntiVirus Decomposition Buffer Overflow (SYM05-027) and Symantec AntiVirus library .rar decompression heap overflow vulnerability: Recommendations to customers for details. Depending on how the filtering mechcanism and the Symantec product identify RAR archives, it may be insufficient to rely on the file extention (.rar). Also, disabling RAR or other archive file scanning will prevent Symantec products from detecting viruses or other malicious code in those files.


Vendor Information

305272

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Symantec, Inc. __ Affected

Notified: December 21, 2005 Updated: December 24, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Symantec AntiVirus Decomposition Buffer Overflow (SYM05-027).

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23305272 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly reported by rem0te.com. The rem0te.com advisory credits Alex Wheeler.

This document was written by Art Manion.

Other Information

CVE IDs: CVE-2005-4438
Severity Metric: 21.26 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.358 Low

EPSS

Percentile

97.2%