Vulnerability Details : CVE-2015-8931
Multiple integer overflows in the (1) get_time_t_max and (2) get_time_t_min functions in archive_read_support_format_mtree.c in libarchive before 3.2.0 allow remote attackers to have unspecified impact via a crafted mtree file, which triggers undefined behavior.
Vulnerability category: Overflow
Products affected by CVE-2015-8931
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8931
0.48%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8931
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2015-8931
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8931
-
http://www.securityfocus.com/bid/91338
libarchive CVE-2015-8931 Integer Overflow Vulnerability
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html
[security-announce] SUSE-SU-2016:1909-1: important: Security update forThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3657
Debian -- Security Information -- DSA-3657-1 libarchive
-
http://rhn.redhat.com/errata/RHSA-2016-1844.html
RHSA-2016:1844 - Security Advisory - Red Hat Customer Portal
-
https://security-tracker.debian.org/tracker/CVE-2015-8931
CVE-2015-8931Issue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/17/2
oss-security - Many invalid memory access issues in libarchiveMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/201701-03
libarchive: Multiple vulnerabilities (GLSA 201701-03) — Gentoo security
-
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html
Many invalid memory access issues in libarchive | The Fuzzing ProjectThird Party Advisory
-
http://www.ubuntu.com/usn/USN-3033-1
USN-3033-1: libarchive vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://github.com/libarchive/libarchive/issues/539
undefined behaviour in archive_read_support_format_mtree.c · Issue #539 · libarchive/libarchive · GitHubExploit;Issue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/06/17/5
oss-security - Re: Many invalid memory access issues in libarchiveMailing List;Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
Oracle Linux Bulletin - July 2016
Jump to