Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive vulnerabilities
Informations
Name USN-2549-1 First vendor Publication 2015-03-25
Vendor Ubuntu Last vendor Modification 2015-03-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libarchive could be made to crash or overwrite files.

Software Description: - libarchive: Library to read/write archive files

Details:

It was discovered that the libarchive bsdcpio utility extracted absolute paths by default without using the --insecure flag, contrary to expectations. If a user or automated system were tricked into extracting cpio archives containing absolute paths, a remote attacker may be able to write to arbitrary files. (CVE-2015-2304)

Fabian Yamaguchi discovered that libarchive incorrectly handled certain type conversions. A remote attacker could possibly use this issue to cause libarchive to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2013-0211)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
bsdcpio 3.1.2-9ubuntu0.1
libarchive13 3.1.2-9ubuntu0.1

Ubuntu 14.04 LTS:
bsdcpio 3.1.2-7ubuntu2.1
libarchive13 3.1.2-7ubuntu2.1

Ubuntu 12.04 LTS:
bsdcpio 3.0.3-6ubuntu1.1
libarchive12 3.0.3-6ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2549-1
CVE-2013-0211, CVE-2015-2304

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-9ubuntu0.1
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.1
https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2549-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 3
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c63775ebe3111e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0667-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-157.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2549-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-248.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3180.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-147.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4522.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4592.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4576.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-27 13:29:09
  • Multiple Updates
2015-03-25 17:25:10
  • First insertion