Executive Summary

Summary
Title libarchive vulnerabilities
Informations
Name USN-2981-1 First vendor Publication 2016-05-17
Vendor Ubuntu Last vendor Modification 2016-05-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libarchive could be made to crash or run programs if it opened a specially crafted file.

Software Description: - libarchive: Library to read/write archive files

Details:

It was discovered that libarchive incorrectly handled certain entry-size values in ZIP archives. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-1541)

It was discovered that libarchive incorrectly handled memory when processing certain tar files. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service. (CVE number pending)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libarchive13 3.1.2-11ubuntu0.16.04.1

Ubuntu 15.10:
libarchive13 3.1.2-11ubuntu0.15.10.1

Ubuntu 14.04 LTS:
libarchive13 3.1.2-7ubuntu2.2

Ubuntu 12.04 LTS:
libarchive12 3.0.3-6ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2981-1
CVE-2016-1541

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.2
https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2981-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Snort® IPS/IDS

Date Description
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38628 - Revision : 3 - Type : FILE-OTHER
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38627 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8491ec1ebd.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-760bd8b6a5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-19c34099d3.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-762.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1588-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-670.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-145-01.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2981-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3574.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2b4c8e1f160911e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-19 13:27:02
  • Multiple Updates
2016-05-17 21:25:19
  • First insertion