Executive Summary

Summary
Title libarchive vulnerabilities
Informations
Name USN-3859-1 First vendor Publication 2019-01-15
Vendor Ubuntu Last vendor Modification 2019-01-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libarchive.

Software Description: - libarchive: Library to read/write archive files

Details:

It was discovered that libarchive incorrectly handled certain archive files. An attacker could possibly use this issue to cause a denial of service. CVE-2018-1000880 affected only Ubuntu 18.04 and Ubuntu 18.10 LTS. (CVE-2018-1000877, CVE-2018-1000878, CVE-2018-1000880)

It was discovered that libarchive incorrectly handled certain archive files. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2017-14502)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: テつ libarchive13テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.2.2-5ubuntu0.1

Ubuntu 18.04 LTS: テつ libarchive13テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.2.2-3.1ubuntu0.2

Ubuntu 16.04 LTS: テつ libarchive13テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.1.2-11ubuntu0.16.04.5

Ubuntu 14.04 LTS: テつ libarchive13テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.1.2-7ubuntu2.7

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3859-1 テつ CVE-2017-14502, CVE-2018-1000877, CVE-2018-1000878, CVE-2018-1000880

Package Information: テつ https://launchpad.net/ubuntu/+source/libarchive/3.2.2-5ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/libarchive/3.2.2-3.1ubuntu0.2 テつ https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.5 テつ https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.7

Original Source

Url : http://www.ubuntu.com/usn/USN-3859-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-416 Use After Free
20 % CWE-415 Double Free
20 % CWE-193 Off-by-one Error
20 % CWE-125 Out-of-bounds Read
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 4
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2018-12-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4360.nasl - Type : ACT_GATHER_INFO
2018-12-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1612.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1600.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-01-17 21:21:36
  • Multiple Updates
2019-01-15 17:19:05
  • First insertion