Ubuntu 14.04 LTS / 16.04 LTS : libarchive vulnerabilities (USN-2981-1)

high Nessus Plugin ID 91219

Synopsis

The remote Ubuntu host is missing a security update.

Description

It was discovered that libarchive incorrectly handled certain entry-size values in ZIP archives. A remote attacker could use this issue to cause libarchive to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-1541)

It was discovered that libarchive incorrectly handled memory when processing certain tar files. A remote attacker could use this issue to cuase libarchive to crash, resulting in a denial of service. (CVE number pending).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2981-1

Plugin Details

Severity: High

ID: 91219

File Name: ubuntu_USN-2981-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 5/18/2016

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-1541

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libarchive13, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:bsdcpio, p-cpe:/a:canonical:ubuntu_linux:bsdtar, p-cpe:/a:canonical:ubuntu_linux:libarchive-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/17/2016

Vulnerability Publication Date: 5/7/2016

Reference Information

CVE: CVE-2016-1541

USN: 2981-1