Executive Summary

Informations
Name CVE-2016-4809 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The archive_read_format_cpio_read_header function in archive_read_support_format_cpio.c in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) via a CPIO archive with a large symlink.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4809

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-770.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91813
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://bugzilla.redhat.com/show_bug.cgi?id=1347084
https://github.com/libarchive/libarchive/commit/fd7e0c02
https://github.com/libarchive/libarchive/issues/705
DEBIAN http://www.debian.org/security/2016/dsa-3657
GENTOO https://security.gentoo.org/glsa/201701-03
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1844.html
http://rhn.redhat.com/errata/RHSA-2016-1850.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:49:33
  • Multiple Updates
2021-04-22 02:00:55
  • Multiple Updates
2020-05-23 02:00:07
  • Multiple Updates
2020-05-23 00:51:34
  • Multiple Updates
2019-02-27 12:07:28
  • Multiple Updates
2019-02-09 12:05:00
  • Multiple Updates
2017-11-04 09:23:44
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 21:24:32
  • Multiple Updates
2016-09-28 09:23:43
  • Multiple Updates
2016-09-21 21:29:44
  • First insertion