Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive vulnerabilities
Informations
Name USN-3033-1 First vendor Publication 2016-07-14
Vendor Ubuntu Last vendor Modification 2016-07-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libarchive could be made to crash or run programs if it opened a specially crafted file.

Software Description: - libarchive: Library to read/write archive files

Details:

Hanno Böck discovered that libarchive contained multiple security issues when processing certain malformed archive files. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-8916, CVE-2015-8917 CVE-2015-8919, CVE-2015-8920, CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924, CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930, CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934, CVE-2016-5844)

Marcin "Icewall" Noga discovered that libarchive contained multiple security issues when processing certain malformed archive files. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4300, CVE-2016-4302)

It was discovered that libarchive incorrectly handled memory allocation with large cpio symlinks. A remote attacker could use this issue to possibly cause libarchive to crash, resulting in a denial of service. (CVE-2016-4809)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libarchive13 3.1.2-11ubuntu0.16.04.2

Ubuntu 15.10:
libarchive13 3.1.2-11ubuntu0.15.10.2

Ubuntu 14.04 LTS:
libarchive13 3.1.2-7ubuntu2.3

Ubuntu 12.04 LTS:
libarchive12 3.0.3-6ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3033-1
CVE-2015-8916, CVE-2015-8917, CVE-2015-8919, CVE-2015-8920,
CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924,
CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930,
CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934,
CVE-2016-4300, CVE-2016-4302, CVE-2016-4809, CVE-2016-5844

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.15.10.2
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.3
https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3033-1

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-125 Out-of-bounds Read
20 % CWE-476 NULL Pointer Dereference
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 1
Os 4
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39046 - Revision : 3 - Type : FILE-OTHER
2016-05-25 libarchive RAR RestartModel out of bounds write attempt
RuleID : 39045 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24036027.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-770.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a0d9b53395d11e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-09-23 09:25:16
  • Multiple Updates
2016-09-20 21:26:27
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-15 05:22:00
  • First insertion