Executive Summary

Summary
Title libarchive contains a heap-based buffer overflow due to improper input validation
Informations
Name VU#862384 First vendor Publication 2016-05-02
Vendor VU-CERT Last vendor Modification 2016-05-04
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#862384

libarchive contains a heap-based buffer overflow due to improper input validation

Original Release date: 02 May 2016 | Last revised: 04 May 2016

Overview

An attacker may be able to coerce a user into executing arbitrary code in the context of the current user by attempting to unzip a crafted zip file provided by the attacker.

Description

CWE-20: Improper Input Validation - CVE-2016-1541

A crafted zip file can provide an incorrect compressed size, which may allow an attacker to place arbitrary code on the heap and execute it in the context of the current user. The user must be coerced into unzipping the crafted zip file.

The researcher has confirmed that version 3.1.2 is impacted. Previous versions may also be affected.

Impact

An attacker may be able coerce a user into unzipping a file that executes arbitrary code in the context of the current user.

Solution

Apply an update

libarchive has released version 3.2.0 which addresses this problem. Affected users should update as soon as possible.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
libarchiveAffected22 Feb 201602 May 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal6.1E:POC/RL:U/RC:C
Environmental4.6CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://github.com/libarchive/libarchive/issues/656
  • http://www.libarchive.org/

Credit

Thanks to Rock Stevens and Andrew Ruef for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2016-1541
  • Date Public:01 May 2016
  • Date First Published:02 May 2016
  • Date Last Updated:04 May 2016
  • Document Revision:39

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/862384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Snort® IPS/IDS

Date Description
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38628 - Revision : 3 - Type : FILE-OTHER
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38627 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8491ec1ebd.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-760bd8b6a5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-19c34099d3.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-762.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1588-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-670.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-145-01.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2981-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3574.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2b4c8e1f160911e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-08-09 13:23:26
  • Multiple Updates
2016-05-11 00:36:19
  • Multiple Updates
2016-05-07 17:34:43
  • Multiple Updates
2016-05-04 21:27:05
  • Multiple Updates
2016-05-02 17:26:19
  • First insertion