Executive Summary

Informations
Name CVE-2016-8688 First vendor Publication 2017-02-15
Vendor Cve Last vendor Modification 2018-11-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mtree bidder in libarchive 3.2.1 does not keep track of line sizes when extending the read-ahead, which allows remote attackers to cause a denial of service (crash) via a crafted file, which triggers an invalid read in the (1) detect_form or (2) bid_entry function in libarchive/archive_read_support_format_mtree.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8688

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1600.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3225-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35263486.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_652.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-661.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93781
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1377923
https://github.com/libarchive/libarchive/commit/eec077f52bfa2d3f7103b4b74d525...
GENTOO https://security.gentoo.org/glsa/201701-03
MISC https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-o...
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-o...
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-memory-corruptionun...
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-b...
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-d...
MLIST http://www.openwall.com/lists/oss-security/2016/10/16/11
https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html
SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:54:15
  • Multiple Updates
2021-04-22 02:06:35
  • Multiple Updates
2020-05-23 00:53:35
  • Multiple Updates
2018-11-30 17:19:00
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2018-01-26 12:07:43
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-02-25 13:25:24
  • Multiple Updates
2017-02-17 21:24:41
  • Multiple Updates
2017-02-16 00:23:22
  • First insertion