Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive vulnerabilities
Informations
Name USN-3225-1 First vendor Publication 2017-03-09
Vendor Ubuntu Last vendor Modification 2017-03-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libarchive could be made to crash, overwrite files, or run programs as your login if it opened a specially crafted file.

Software Description: - libarchive: Library to read/write archive files

Details:

It was discovered that libarchive incorrectly handled hardlink entries when extracting archives. A remote attacker could possibly use this issue to overwrite arbitrary files. (CVE-2016-5418)

Christian Wressnegger, Alwin Maier, and Fabian Yamaguchi discovered that libarchive incorrectly handled filename lengths when writing ISO9660 archives. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6250)

Alexander Cherepanov discovered that libarchive incorrectly handled recursive decompressions. A remote attacker could possibly use this issue to cause libarchive to hang, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-7166)

It was discovered that libarchive incorrectly handled non-printable multibyte characters in filenames. A remote attacker could possibly use this issue to cause libarchive to crash, resulting in a denial of service. (CVE-2016-8687)

It was discovered that libarchive incorrectly handled line sizes when extracting certain archives. A remote attacker could possibly use this issue to cause libarchive to crash, resulting in a denial of service. (CVE-2016-8688)

It was discovered that libarchive incorrectly handled multiple EmptyStream attributes when extracting certain 7zip archives. A remote attacker could possibly use this issue to cause libarchive to crash, resulting in a denial of service. (CVE-2016-8689)

Jakub Jirasek discovered that libarchive incorrectly handled memory when extracting certain archives. A remote attacker could possibly use this issue to cause libarchive to crash, resulting in a denial of service. (CVE-2017-5601)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libarchive13 3.2.1-2ubuntu0.1

Ubuntu 16.04 LTS:
libarchive13 3.1.2-11ubuntu0.16.04.3

Ubuntu 14.04 LTS:
libarchive13 3.1.2-7ubuntu2.4

Ubuntu 12.04 LTS:
libarchive12 3.0.3-6ubuntu1.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3225-1
CVE-2016-5418, CVE-2016-6250, CVE-2016-7166, CVE-2016-8687,
CVE-2016-8688, CVE-2016-8689, CVE-2017-5601

Package Information:
https://launchpad.net/ubuntu/+source/libarchive/3.2.1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.4
https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3225-1

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-125 Out-of-bounds Read
12 % CWE-399 Resource Management Errors
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-20 Improper Input Validation
12 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Application 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1600.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-35e59a5ffb.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-55a8f10223.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3225-1.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35263486.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13074505.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52697522.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_652.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-810.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10_1_1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_3.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dd2aa2b4a9.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35246595.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-661.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-657.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3677.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-617.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-472cdecb18.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c580100c89.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-11 13:21:08
  • Multiple Updates
2017-03-09 21:23:02
  • First insertion