Executive Summary

Informations
Name CVE-2011-1778 First vendor Publication 2012-04-13
Vendor Cve Last vendor Modification 2018-01-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1778

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14850
 
Oval ID: oval:org.mitre.oval:def:14850
Title: USN-1310-1 -- libarchive vulnerabilities
Description: libarchive: Library to read/write archive files libarchive could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1310-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15382
 
Oval ID: oval:org.mitre.oval:def:15382
Title: DSA-2413-1 libarchive -- buffer overflows
Description: Two buffer overflows have been discovered in libarchive, a library providing a flexible interface for reading and writing archives in various formats. The possible buffer overflows while reading is9660 or tar streams allow remote attackers to execute arbitrary code depending on the application that makes use of this functionality.
Family: unix Class: patch
Reference(s): DSA-2413-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22139
 
Oval ID: oval:org.mitre.oval:def:22139
Title: RHSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): RHSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23424
 
Oval ID: oval:org.mitre.oval:def:23424
Title: ELSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): ELSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 13
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28168
 
Oval ID: oval:org.mitre.oval:def:28168
Title: DEPRECATED: ELSA-2011-1507 -- libarchive security update (moderate)
Description: [2.8.3-3] - Security fixes (CVE-2011-1777, CVE-2011-1778) (#739939)
Family: unix Class: patch
Reference(s): ELSA-2011-1507
CVE-2011-1777
CVE-2011-1778
Version: 4
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for libarchive RHSA-2011:1507-01
File : nvt/gb_RHSA-2011_1507-01_libarchive.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-03-12 Name : Debian Security Advisory DSA 2413-1 (libarchive)
File : nvt/deb_2413_1.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:190 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_190.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:191 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_191.nasl
2011-12-23 Name : Ubuntu Update for libarchive USN-1310-1
File : nvt/gb_ubuntu_USN_1310_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77465 libarchive archive_read_support_format_tar.c ISO 9660 CD-ROM Image Handling R...

Nessus® Vulnerability Scanner

Date Description
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1507.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111201_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2413.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1310-1.nasl - Type : ACT_GATHER_INFO
2011-12-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-190.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1507.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
CONFIRM http://code.google.com/p/libarchive/source/detail?r=3160
http://support.apple.com/kb/HT5281
https://bugzilla.redhat.com/show_bug.cgi?id=705849
DEBIAN http://www.debian.org/security/2012/dsa-2413
REDHAT https://rhn.redhat.com/errata/RHSA-2011-1507.html
SECUNIA http://secunia.com/advisories/48034

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:08:21
  • Multiple Updates
2021-05-04 12:14:25
  • Multiple Updates
2021-04-22 01:15:41
  • Multiple Updates
2020-05-23 01:44:25
  • Multiple Updates
2020-05-23 00:28:25
  • Multiple Updates
2018-01-10 13:23:08
  • Multiple Updates
2018-01-05 09:23:05
  • Multiple Updates
2016-04-26 20:44:16
  • Multiple Updates
2014-06-03 13:23:28
  • Multiple Updates
2014-02-17 11:02:08
  • Multiple Updates
2013-05-10 22:59:43
  • Multiple Updates