Executive Summary

Informations
Name CVE-2015-8918 First vendor Publication 2016-09-20
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The archive_string_append function in archive_string.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted cab files, related to "overlapping memcpy."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91300
CONFIRM https://github.com/libarchive/libarchive/issues/506
GENTOO https://security.gentoo.org/glsa/201701-03
MISC https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-liba...
MLIST http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-09-13 17:27:50
  • Multiple Updates
2023-09-13 09:27:42
  • Multiple Updates
2021-05-04 12:43:53
  • Multiple Updates
2021-04-22 01:53:17
  • Multiple Updates
2020-05-24 01:17:07
  • Multiple Updates
2020-05-23 00:47:54
  • Multiple Updates
2019-02-27 12:06:57
  • Multiple Updates
2019-02-09 12:04:28
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-01-05 09:22:18
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-09-20 21:24:57
  • First insertion