Page 12 of 60 results (0.004 seconds)

CVSS: 7.5EPSS: 7%CPEs: 8EXPL: 0

The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha file. La función lha_read_file_extended_header en archive_read_support_format_lha.c en libarchive en versiones anteriores a 3.2.0 permite a atacantes remotos provocar una denegación de servicio (memoria dinámica fuera de rango) a través de un archivo (1) lzh o (2) lha manipulado. A vulnerability was found in libarchive. A specially crafted LZA/LZH file could cause a small out-of-bounds read, potentially disclosing a few bytes of application memory. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://www.debian.org/security/2016/dsa-3657 http://www.openwall.com/lists/oss-security/2016/06/17/2 http://www.openwall.com/lists/oss-security/2016/06/17/5 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/91302 http://www.ubuntu.com/usn/USN-3033-1 https://blog.fuzzing-project. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 3%CPEs: 8EXPL: 0

The process_extra function in libarchive before 3.2.0 uses the size field and a signed number in an offset, which allows remote attackers to cause a denial of service (crash) via a crafted zip file. La función process_extra en libarchive en versiones anteriores a 3.2.0 utiliza el campo de tamaño y un número con signo en un desplazamiento, lo que permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo zip manipulado. A vulnerability was found in libarchive. A specially crafted ZIP file could cause a few bytes of application memory in a 256-byte region to be disclosed. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://www.debian.org/security/2016/dsa-3657 http://www.openwall.com/lists/oss-security/2016/06/17/2 http://www.openwall.com/lists/oss-security/2016/06/17/5 http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/91309 http://www.ubuntu.com/usn/USN-3033-1 https://blog.fuzzing-project. • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 17%CPEs: 1EXPL: 0

Heap-based buffer overflow in the zip_read_mac_metadata function in archive_read_support_format_zip.c in libarchive before 3.2.0 allows remote attackers to execute arbitrary code via crafted entry-size values in a ZIP archive. Desbordamiento de buffer basado en memoria dinámica en la función zip_read_mac_metadata en archive_read_support_format_zip.c en libarchive en versiones anteriores a 3.2.0 permite a atacantes remotos ejecutar código arbitrario a través de valores entry-size manipulados en un archivo ZIP. A vulnerability was found in libarchive. A specially crafted zip file can provide an incorrect compressed size, which may allow an attacker to place arbitrary code on the heap and execute it in the context of the application. • http://lists.opensuse.org/opensuse-updates/2016-06/msg00003.html http://lists.opensuse.org/opensuse-updates/2016-06/msg00090.html http://rhn.redhat.com/errata/RHSA-2016-1844.html http://www.debian.org/security/2016/dsa-3574 http://www.kb.cert.org/vuls/id/862384 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/89355 http://www.slackware.com&# • CWE-20: Improper Input Validation CWE-122: Heap-based Buffer Overflow •

CVSS: 6.4EPSS: 0%CPEs: 6EXPL: 1

Absolute path traversal vulnerability in bsdcpio in libarchive 3.1.2 and earlier allows remote attackers to write to arbitrary files via a full pathname in an archive. Vulnerabilidad de recorrido de directorio absoluto en bsdcpio en libarchive 3.1.2 y anteriores permite a atacantes remotos escribir archivos arbitrarios a través de un nombre completo de ruta en un archivo. • http://advisories.mageia.org/MGASA-2015-0106.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html http://www.debian.org/security/2015/dsa-3180 http://www.mandriva.com/security/advisories?name=MDVSA-2015:157 http://www.openwall.com/lists/oss-security/2015/01/07/5 http://www.openwall.com/lists/oss-security/2015/01/16/7 http://www.securitytracker.com/id/1035996 http://www.ubuntu.com/usn/USN-2549-1 https://github.com/libarchive/libarchive/commit/593571 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow. Error de signo de enteros en la función archive_write_zip_data de archive_write_set_format_zip.c en la versión 3.1.2 y anteriores, cuando se ejecuta en equipos de 64 bits, permite a atacantes dependientes del contexto causar una denegación del servicio (caída) a través de vectores sin especificar, que desencadena en una conversión incorrecta entre tipos con signo y sin signo, dando lugar a un desbordamiento de búfer. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:147 http://www.securityfocus.com/bid/58926 http://www.securi • CWE-189: Numeric Errors •