Lucene search

K
ubuntuUbuntuUSN-3736-1
HistoryAug 13, 2018 - 12:00 a.m.

libarchive vulnerabilities

2018-08-1300:00:00
ubuntu.com
42

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.021

Percentile

89.1%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • libarchive - Library to read/write archive files

Details

It was discovered that libarchive incorrectly handled certain archive files.
A remote attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-10209, CVE-2016-10349, CVE-2016-10350)

Agostino Sarubbo discovered that libarchive incorrectly handled certain XAR files.
A remote attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2017-14166)

It was discovered that libarchive incorrectly handled certain files.
A remote attacker could possibly use this issue to get access to sensitive
information. (CVE-2017-14501, CVE-2017-14503)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlibarchive13< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchbsdcpio< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchbsdtar< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibarchive-dev< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibarchive-tools< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibarchive-tools-dbgsym< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibarchive13-dbgsym< 3.2.2-3.1ubuntu0.1UNKNOWN
Ubuntu16.04noarchlibarchive13< 3.1.2-11ubuntu0.16.04.4UNKNOWN
Ubuntu16.04noarchbsdcpio< 3.1.2-11ubuntu0.16.04.4UNKNOWN
Ubuntu16.04noarchbsdcpio-dbgsym< 3.1.2-11ubuntu0.16.04.4UNKNOWN
Rows per page:
1-10 of 211

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.021

Percentile

89.1%