Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2016.0239
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0239)
Summary:The remote host is missing an update for the 'libarchive' package(s) announced via the MGASA-2016-0239 advisory.
Description:Summary:
The remote host is missing an update for the 'libarchive' package(s) announced via the MGASA-2016-0239 advisory.

Vulnerability Insight:
An out of bounds read in the rar parser: invalid read in function
copy_from_lzss_window() when unpacking malformed rar (CVE-2015-8934).

An exploitable heap overflow vulnerability exists in the 7zip
read_SubStreamsInfo functionality of libarchive. A specially crafted 7zip
file can cause a integer overflow resulting in memory corruption that can
lead to code execution. An attacker can send a malformed file to trigger
this vulnerability (CVE-2016-4300).

An exploitable stack based buffer overflow vulnerability exists in the
mtree parse_device functionality of libarchive. A specially crafted mtree
file can cause a buffer overflow resulting in memory corruption/code
execution. An attacker can send a malformed file to trigger this
vulnerability (CVE-2016-4301).

An exploitable heap overflow vulnerability exists in the Rar decompression
functionality of libarchive. A specially crafted Rar file can cause a heap
corruption eventually leading to code execution. An attacker can send a
malformed file to trigger this vulnerability (CVE-2016-4302).

A signed integer overflow in iso parser: integer overflow when computing
location of volume descriptor (CVE-2016-5844).

The libarchive package has been updated to version 3.2.1, fixing those
issues and other bugs.

Affected Software/OS:
'libarchive' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8934
BugTraq ID: 91409
http://www.securityfocus.com/bid/91409
Debian Security Information: DSA-3657 (Google Search)
http://www.debian.org/security/2016/dsa-3657
https://security.gentoo.org/glsa/201701-03
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html
http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
RedHat Security Advisories: RHSA-2016:1844
http://rhn.redhat.com/errata/RHSA-2016-1844.html
SuSE Security Announcement: SUSE-SU-2016:1909 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html
http://www.ubuntu.com/usn/USN-3033-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4300
BugTraq ID: 91326
http://www.securityfocus.com/bid/91326
http://blog.talosintel.com/2016/06/the-poisoned-archives.html
http://www.talosintel.com/reports/TALOS-2016-0152/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4301
BugTraq ID: 91328
http://www.securityfocus.com/bid/91328
http://www.talosintel.com/reports/TALOS-2016-0153/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4302
BugTraq ID: 91331
http://www.securityfocus.com/bid/91331
http://www.talosintel.com/reports/TALOS-2016-0154/
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.