Executive Summary

Informations
Name CVE-2016-5418 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5418

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3225-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_652.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35246595.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-657.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3677.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93165
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://bugzilla.redhat.com/show_bug.cgi?id=1362601
https://github.com/libarchive/libarchive/commit/dfd6b54ce33960e420fb206d8872f...
https://github.com/libarchive/libarchive/issues/746
GENTOO https://security.gentoo.org/glsa/201701-03
MISC https://gist.github.com/anonymous/e48209b03f1dd9625a992717e7b89c4f
MLIST http://www.openwall.com/lists/oss-security/2016/08/09/2
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1844.html
http://rhn.redhat.com/errata/RHSA-2016-1850.html
https://access.redhat.com/errata/RHSA-2016:1852
https://access.redhat.com/errata/RHSA-2016:1853

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:52:20
  • Multiple Updates
2021-04-22 02:04:15
  • Multiple Updates
2020-05-23 02:00:43
  • Multiple Updates
2020-05-23 00:52:15
  • Multiple Updates
2019-02-27 12:07:36
  • Multiple Updates
2019-02-09 12:05:08
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-07 13:25:37
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-10-18 13:21:38
  • Multiple Updates
2016-10-04 21:25:28
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 09:23:44
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-22 21:25:32
  • Multiple Updates
2016-09-21 21:29:44
  • First insertion