Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8931 First vendor Publication 2016-09-20
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined behavior.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8931

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Os 4
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91338
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://github.com/libarchive/libarchive/issues/539
DEBIAN http://www.debian.org/security/2016/dsa-3657
GENTOO https://security.gentoo.org/glsa/201701-03
MISC https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-liba...
https://security-tracker.debian.org/tracker/CVE-2015-8931
MLIST http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1844.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-3033-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:43:54
  • Multiple Updates
2021-04-22 01:53:17
  • Multiple Updates
2020-05-24 01:17:08
  • Multiple Updates
2020-05-23 00:47:55
  • Multiple Updates
2019-02-27 12:06:57
  • Multiple Updates
2019-02-09 12:04:28
  • Multiple Updates
2018-01-05 09:23:34
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-11-29 00:25:42
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 09:23:40
  • Multiple Updates
2016-09-20 21:24:57
  • First insertion