[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8931Date: (C)2016-09-21   (M)2023-12-22


Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined behavior.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-91338
DSA-3657
GLSA-201701-03
RHSA-2016:1844
SUSE-SU-2016:1909
USN-3033-1
http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html
https://github.com/libarchive/libarchive/issues/539
https://security-tracker.debian.org/tracker/CVE-2015-8931

CPE    7
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:15.10
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-190
OVAL    9
oval:org.secpod.oval:def:204001
oval:org.secpod.oval:def:400781
oval:org.secpod.oval:def:2102906
oval:org.secpod.oval:def:602602
...

© SecPod Technologies