Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive: Multiple vulnerabilities
Informations
Name GLSA-201406-02 First vendor Publication 2014-06-01
Vendor Gentoo Last vendor Modification 2014-06-01
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libarchive, some of which may allow execution of arbitrary code.

Background

libarchive is a library for manipulating different streaming archive formats, including certain tar variants, several cpio formats, and both BSD and GNU ar variants.

Description

Multiple vulnerabilities have been discovered in libarchive. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user or automated process to open a specially crafted archive using an application linked against libarchive, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libarchive users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.1.2-r1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2010-4666 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4666
[ 2 ] CVE-2011-1777 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1777
[ 3 ] CVE-2011-1778 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1778
[ 4 ] CVE-2011-1779 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1779
[ 5 ] CVE-2013-0211 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0211

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201406-02.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14850
 
Oval ID: oval:org.mitre.oval:def:14850
Title: USN-1310-1 -- libarchive vulnerabilities
Description: libarchive: Library to read/write archive files libarchive could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1310-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15382
 
Oval ID: oval:org.mitre.oval:def:15382
Title: DSA-2413-1 libarchive -- buffer overflows
Description: Two buffer overflows have been discovered in libarchive, a library providing a flexible interface for reading and writing archives in various formats. The possible buffer overflows while reading is9660 or tar streams allow remote attackers to execute arbitrary code depending on the application that makes use of this functionality.
Family: unix Class: patch
Reference(s): DSA-2413-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22139
 
Oval ID: oval:org.mitre.oval:def:22139
Title: RHSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): RHSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23424
 
Oval ID: oval:org.mitre.oval:def:23424
Title: ELSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): ELSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 13
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28168
 
Oval ID: oval:org.mitre.oval:def:28168
Title: DEPRECATED: ELSA-2011-1507 -- libarchive security update (moderate)
Description: [2.8.3-3] - Security fixes (CVE-2011-1777, CVE-2011-1778) (#739939)
Family: unix Class: patch
Reference(s): ELSA-2011-1507
CVE-2011-1777
CVE-2011-1778
Version: 4
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 16
Os 3
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for libarchive RHSA-2011:1507-01
File : nvt/gb_RHSA-2011_1507-01_libarchive.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-03-12 Name : Debian Security Advisory DSA 2413-1 (libarchive)
File : nvt/deb_2413_1.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:190 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_190.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:191 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_191.nasl
2011-12-23 Name : Ubuntu Update for libarchive USN-1310-1
File : nvt/gb_ubuntu_USN_1310_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77468 libarchive Multiple Unspecified Use-after-free Issues

77467 libarchive LZX Huffman Code CAB File Handling Remote Overflow

77465 libarchive archive_read_support_format_tar.c ISO 9660 CD-ROM Image Handling R...

77464 libarchive archive_read_support_format_iso9660.c ISO 9660 CD-ROM Image Handli...

Nessus® Vulnerability Scanner

Date Description
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c63775ebe3111e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0667-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2549-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-248.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1507.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-147.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4537.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4522.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4592.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4576.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111201_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2413.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1310-1.nasl - Type : ACT_GATHER_INFO
2011-12-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-190.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1507.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-06-03 13:23:33
  • Multiple Updates
2014-06-01 21:21:07
  • First insertion