5.0
MEDIUM
CVE-2013-0211
libarchive zip Integer Signedness Error Denial of Service
Description

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow.

INFO

Published Date :

Sept. 30, 2013, 10:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-0211 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Freebsd freebsd
1 Opensuse opensuse
1 Libarchive libarchive

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-0211 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-0211 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/58926 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:* (and previous) Configuration 1 OR *cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*
    Changed Reference Type https://www.freebsd.org/security/advisories/FreeBSD-SA-16:23.libarchive.asc No Types Assigned https://www.freebsd.org/security/advisories/FreeBSD-SA-16:23.libarchive.asc Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:147 Vendor Advisory http://www.mandriva.com/security/advisories?name=MDVSA-2013:147 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=902998 Patch https://bugzilla.redhat.com/show_bug.cgi?id=902998 Issue Tracking, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035995 No Types Assigned http://www.securitytracker.com/id/1035995 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2549-1 No Types Assigned http://www.ubuntu.com/usn/USN-2549-1 Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035995
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://www.freebsd.org/security/advisories/FreeBSD-SA-16:23.libarchive.asc
  • Modified Analysis by [email protected]

    Oct. 22, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:* (and previous)
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2549-1
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html
  • Initial Analysis by [email protected]

    Oct. 01, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-0211 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-0211 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.08%

score

0.75709

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability