Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive: Multiple vulnerabilities
Informations
Name GLSA-201701-03 First vendor Publication 2017-01-01
Vendor Gentoo Last vendor Modification 2017-01-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libarchive, the worst of which allows for the remote execution of arbitrary code.

Background

libarchive is a library for manipulating different streaming archive formats, including certain tar variants, several cpio formats, and both BSD and GNU ar variants.

Description

Multiple vulnerabilities have been discovered in libarchive. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted archive file possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libarchive users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.2.2"

References

[ 1 ] CVE-2015-2304 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2304
[ 2 ] CVE-2015-8915 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8915
[ 3 ] CVE-2015-8916 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8916
[ 4 ] CVE-2015-8917 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8917
[ 5 ] CVE-2015-8918 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8918
[ 6 ] CVE-2015-8919 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8919
[ 7 ] CVE-2015-8920 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8920
[ 8 ] CVE-2015-8921 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8921
[ 9 ] CVE-2015-8922 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8922
[ 10 ] CVE-2015-8923 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8923
[ 11 ] CVE-2015-8924 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8924
[ 12 ] CVE-2015-8925 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8925
[ 13 ] CVE-2015-8926 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8926
[ 14 ] CVE-2015-8927 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8927
[ 15 ] CVE-2015-8928 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8928
[ 16 ] CVE-2015-8929 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8929
[ 17 ] CVE-2015-8930 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8930
[ 18 ] CVE-2015-8931 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8931
[ 19 ] CVE-2015-8932 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8932
[ 20 ] CVE-2015-8933 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8933
[ 21 ] CVE-2015-8934 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8934
[ 22 ] CVE-2016-1541 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1541
[ 23 ] CVE-2016-4300 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4300
[ 24 ] CVE-2016-4301 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4301
[ 25 ] CVE-2016-4302 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4302
[ 26 ] CVE-2016-4809 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4809
[ 27 ] CVE-2016-5418 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5418
[ 28 ] CVE-2016-5844 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5844
[ 29 ] CVE-2016-6250 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6250
[ 30 ] CVE-2016-7166 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7166
[ 31 ] CVE-2016-8687 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8687
[ 32 ] CVE-2016-8688 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8688
[ 33 ] CVE-2016-8689 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8689

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-03.xml

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-125 Out-of-bounds Read
18 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-20 Improper Input Validation
15 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-476 NULL Pointer Dereference
3 % CWE-399 Resource Management Errors
3 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
3 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 1
Application 2
Os 5
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39046 - Revision : 3 - Type : FILE-OTHER
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39045 - Revision : 3 - Type : FILE-OTHER
2016-05-25 libarchive mtree parse_device stack buffer overflow attempt
RuleID : 39035 - Revision : 3 - Type : FILE-OTHER
2016-05-25 libarchive mtree parse_device stack buffer overflow attempt
RuleID : 39034 - Revision : 3 - Type : FILE-OTHER
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38628 - Revision : 3 - Type : FILE-OTHER
2016-04-28 libarchive zip_read_mac_metadata heap buffer overflow attempt
RuleID : 38627 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1600.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3225-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52697522.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35263486.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13074505.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_652.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10_1_1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_3.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24036027.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35246595.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dd2aa2b4a9.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-661.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-657.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3677.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-617.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-472cdecb18.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c580100c89.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8491ec1ebd.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-760bd8b6a5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-19c34099d3.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-770.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-762.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a0d9b53395d11e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1588-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-670.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-145-01.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2981-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3574.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2b4c8e1f160911e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c63775ebe3111e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0667-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-157.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2549-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-248.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3180.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-02-16 00:24:54
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-01 17:20:35
  • First insertion