Executive Summary

Summary
Title libarchive vulnerability
Informations
Name USN-4169-1 First vendor Publication 2019-10-29
Vendor Ubuntu Last vendor Modification 2019-10-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 ESM

Summary:

libarchive could be made to execute arbitrary code if it received specially crafted archive file.

Software Description: - libarchive: Library to read/write archive files

Details:

It was discovered that libarchive incorrectly handled certain archive files. An attacker could possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libarchive13 3.3.3-4ubuntu0.1

Ubuntu 18.04 LTS:
libarchive13 3.2.2-3.1ubuntu0.5

Ubuntu 16.04 LTS:
libarchive13 3.1.2-11ubuntu0.16.04.7

Ubuntu 14.04 ESM:
libarchive13 3.1.2-7ubuntu2.8+esm1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4169-1
CVE-2019-18408

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.3.3-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libarchive/3.2.2-3.1ubuntu0.5
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.7

Original Source

Url : http://www.ubuntu.com/usn/USN-4169-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2019-10-29 21:19:02
  • First insertion