Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703657
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3657-1 (libarchive - security update)
Summary:Hanno Boeck and Marcin Noga discovered multiple; vulnerabilities in libarchive. Processing malformed archives may result in denial of; service or the execution of arbitrary code.
Description:Summary:
Hanno Boeck and Marcin Noga discovered multiple
vulnerabilities in libarchive. Processing malformed archives may result in denial of
service or the execution of arbitrary code.

Affected Software/OS:
libarchive on Debian Linux

Solution:
For the stable distribution (jessie), these
problems have been fixed in version 3.1.2-11+deb8u2.

For the testing distribution (stretch), these problems have been fixed
in version 3.2.1-1.

For the unstable distribution (sid), these problems have been fixed in
version 3.2.1-1.

We recommend that you upgrade your libarchive packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8916
BugTraq ID: 91296
http://www.securityfocus.com/bid/91296
Debian Security Information: DSA-3657 (Google Search)
http://www.debian.org/security/2016/dsa-3657
https://security.gentoo.org/glsa/201701-03
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html
http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
RedHat Security Advisories: RHSA-2016:1844
http://rhn.redhat.com/errata/RHSA-2016-1844.html
http://www.ubuntu.com/usn/USN-3033-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8917
BugTraq ID: 91303
http://www.securityfocus.com/bid/91303
Common Vulnerability Exposure (CVE) ID: CVE-2015-8919
BugTraq ID: 91302
http://www.securityfocus.com/bid/91302
SuSE Security Announcement: SUSE-SU-2016:1909 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8920
BugTraq ID: 91301
http://www.securityfocus.com/bid/91301
RedHat Security Advisories: RHSA-2016:1850
http://rhn.redhat.com/errata/RHSA-2016-1850.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8921
BugTraq ID: 91307
http://www.securityfocus.com/bid/91307
Common Vulnerability Exposure (CVE) ID: CVE-2015-8922
BugTraq ID: 91312
http://www.securityfocus.com/bid/91312
Common Vulnerability Exposure (CVE) ID: CVE-2015-8923
BugTraq ID: 91309
http://www.securityfocus.com/bid/91309
Common Vulnerability Exposure (CVE) ID: CVE-2015-8924
BugTraq ID: 91308
http://www.securityfocus.com/bid/91308
Common Vulnerability Exposure (CVE) ID: CVE-2015-8925
BugTraq ID: 91306
http://www.securityfocus.com/bid/91306
Common Vulnerability Exposure (CVE) ID: CVE-2015-8926
BugTraq ID: 91304
http://www.securityfocus.com/bid/91304
Common Vulnerability Exposure (CVE) ID: CVE-2015-8928
BugTraq ID: 91337
http://www.securityfocus.com/bid/91337
Common Vulnerability Exposure (CVE) ID: CVE-2015-8930
BugTraq ID: 91339
http://www.securityfocus.com/bid/91339
Common Vulnerability Exposure (CVE) ID: CVE-2015-8931
BugTraq ID: 91338
http://www.securityfocus.com/bid/91338
https://security-tracker.debian.org/tracker/CVE-2015-8931
Common Vulnerability Exposure (CVE) ID: CVE-2015-8932
BugTraq ID: 91424
http://www.securityfocus.com/bid/91424
Common Vulnerability Exposure (CVE) ID: CVE-2015-8933
BugTraq ID: 91421
http://www.securityfocus.com/bid/91421
Common Vulnerability Exposure (CVE) ID: CVE-2015-8934
BugTraq ID: 91409
http://www.securityfocus.com/bid/91409
Common Vulnerability Exposure (CVE) ID: CVE-2016-4300
BugTraq ID: 91326
http://www.securityfocus.com/bid/91326
http://blog.talosintel.com/2016/06/the-poisoned-archives.html
http://www.talosintel.com/reports/TALOS-2016-0152/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4302
BugTraq ID: 91331
http://www.securityfocus.com/bid/91331
http://www.talosintel.com/reports/TALOS-2016-0154/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4809
BugTraq ID: 91813
http://www.securityfocus.com/bid/91813
Common Vulnerability Exposure (CVE) ID: CVE-2016-5844
BugTraq ID: 91808
http://www.securityfocus.com/bid/91808
https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html
http://www.openwall.com/lists/oss-security/2016/06/23/6
http://www.openwall.com/lists/oss-security/2016/06/24/4
http://www.securitytracker.com/id/1036173
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.