CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: "In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution."
Configurations

Configuration 1 (hide)

cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*

History

27 Mar 2024, 16:04

Type Values Removed Values Added
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V67OO2UUQAUJS3IK4JZPF6F3LUCBU6IS/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V67OO2UUQAUJS3IK4JZPF6F3LUCBU6IS/ - Mailing List, Third Party Advisory
References () https://security.gentoo.org/glsa/202309-14 - () https://security.gentoo.org/glsa/202309-14 - Third Party Advisory
CPE cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
First Time Splunk universal Forwarder
Splunk

19 Dec 2022, 03:15

Type Values Removed Values Added
Summary In libarchive 3.6.1, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: "In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution." In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the code-execution impact: "In rare circumstances, when NULL is equivalent to the 0x0 memory address and privileged code can access it, then writing or reading memory is possible, which may lead to code execution."
References
  • (MISC) https://github.com/libarchive/libarchive/blob/v3.0.0a/libarchive/archive_write.c#L215 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V67OO2UUQAUJS3IK4JZPF6F3LUCBU6IS/ -

28 Nov 2022, 14:23

Type Values Removed Values Added
CWE CWE-476
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:libarchive:libarchive:3.6.1:*:*:*:*:*:*:*
References (MISC) https://github.com/libarchive/libarchive/issues/1754 - (MISC) https://github.com/libarchive/libarchive/issues/1754 - Issue Tracking, Patch, Third Party Advisory
References (MISC) https://bugs.gentoo.org/882521 - (MISC) https://bugs.gentoo.org/882521 - Patch, Third Party Advisory

24 Nov 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-22 02:15

Updated : 2024-03-27 16:04


NVD link : CVE-2022-36227

Mitre link : CVE-2022-36227

CVE.ORG link : CVE-2022-36227


JSON object : View

Products Affected

libarchive

  • libarchive

debian

  • debian_linux

fedoraproject

  • fedora

splunk

  • universal_forwarder
CWE
CWE-476

NULL Pointer Dereference