Executive Summary

Informations
Name CVE-2016-4302 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the parse_codes function in archive_read_support_format_rar.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a RAR file with a zero-sized dictionary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4302

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39046 - Revision : 3 - Type : FILE-OTHER
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39045 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a0d9b53395d11e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91331
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1348444
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://github.com/libarchive/libarchive/commit/05caadc7eedbef471ac9610809ba6...
https://github.com/libarchive/libarchive/issues/719
DEBIAN http://www.debian.org/security/2016/dsa-3657
GENTOO https://security.gentoo.org/glsa/201701-03
MISC http://blog.talosintel.com/2016/06/the-poisoned-archives.html
http://www.talosintel.com/reports/TALOS-2016-0154/
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1844.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:48:54
  • Multiple Updates
2021-04-22 02:00:21
  • Multiple Updates
2020-05-23 01:59:48
  • Multiple Updates
2020-05-23 00:51:11
  • Multiple Updates
2019-02-27 12:07:25
  • Multiple Updates
2019-02-09 12:04:57
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-10-07 09:23:35
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 09:23:42
  • Multiple Updates
2016-09-21 21:29:44
  • First insertion