Page 11 of 59 results (0.017 seconds)

CVSS: 5.5EPSS: 2%CPEs: 10EXPL: 1

The compress_bidder_init function in archive_read_support_filter_compress.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar file, which triggers an invalid left shift. La función compress_bidder_init en archive_read_support_filter_compress.c en libarchive en versiones anteriores a 3.2.0 permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo tar manipulado, lo que desencadena un desplazamiento a la izquierda no válida. Undefined behavior (invalid left shift) was discovered in libarchive, in how Compress streams are identified. This could cause certain files to be mistakenly identified as Compress archives and fail to read. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://rhn.redhat.com/errata/RHSA-2016-1850.html http://www.debian.org/security/2016/dsa-3657 http://www.openwall.com/lists/oss-security/2016/06/17/2 http://www.openwall.com/lists/oss-security/2016/06/17/5 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/91424 http://www.ubuntu. • CWE-20: Improper Input Validation CWE-682: Incorrect Calculation •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 1

The copy_from_lzss_window function in archive_read_support_format_rar.c in libarchive 3.2.0 and earlier allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted rar file. La función copy_from_lzss_window en archive_read_support_format_rar.c en libarchive 3.2.0 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio (lectura de memoria dinámica fuera de rango) a través de un archivo rar manipulado. A vulnerability was found in libarchive. A specially crafted RAR file could cause the application to read memory beyond the end of the decompression buffer. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://www.debian.org/security/2016/dsa-3657 http://www.openwall.com/lists/oss-security/2016/06/17/2 http://www.openwall.com/lists/oss-security/2016/06/17/5 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/91409 htt • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 15%CPEs: 1EXPL: 0

Heap-based buffer overflow in the zip_read_mac_metadata function in archive_read_support_format_zip.c in libarchive before 3.2.0 allows remote attackers to execute arbitrary code via crafted entry-size values in a ZIP archive. Desbordamiento de buffer basado en memoria dinámica en la función zip_read_mac_metadata en archive_read_support_format_zip.c en libarchive en versiones anteriores a 3.2.0 permite a atacantes remotos ejecutar código arbitrario a través de valores entry-size manipulados en un archivo ZIP. A vulnerability was found in libarchive. A specially crafted zip file can provide an incorrect compressed size, which may allow an attacker to place arbitrary code on the heap and execute it in the context of the application. • http://lists.opensuse.org/opensuse-updates/2016-06/msg00003.html http://lists.opensuse.org/opensuse-updates/2016-06/msg00090.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://www.debian.org/security/2016/dsa-3574 http://www.kb.cert.org/vuls/id/862384 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/89355 http://www.slackware.com&# • CWE-20: Improper Input Validation CWE-122: Heap-based Buffer Overflow •

CVSS: 6.4EPSS: 1%CPEs: 6EXPL: 1

Absolute path traversal vulnerability in bsdcpio in libarchive 3.1.2 and earlier allows remote attackers to write to arbitrary files via a full pathname in an archive. Vulnerabilidad de recorrido de directorio absoluto en bsdcpio en libarchive 3.1.2 y anteriores permite a atacantes remotos escribir archivos arbitrarios a través de un nombre completo de ruta en un archivo. • http://advisories.mageia.org/MGASA-2015-0106.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html http://www.debian.org/security/2015/dsa-3180 http://www.mandriva.com/security/advisories?name=MDVSA-2015:157 http://www.openwall.com/lists/oss-security/2015/01/07/5 http://www.openwall.com/lists/oss-security/2015/01/16/7 http://www.securitytracker.com/id/1035996 http://www.ubuntu.com/usn/USN-2549-1 https://github.com/libarchive/libarchive/commit/593571 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow. Error de signo de enteros en la función archive_write_zip_data de archive_write_set_format_zip.c en la versión 3.1.2 y anteriores, cuando se ejecuta en equipos de 64 bits, permite a atacantes dependientes del contexto causar una denegación del servicio (caída) a través de vectores sin especificar, que desencadena en una conversión incorrecta entre tipos con signo y sin signo, dando lugar a un desbordamiento de búfer. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:147 http://www.securityfocus.com/bid/58926 http://www.securi • CWE-189: Numeric Errors •