5.5
MEDIUM
CVE-2015-8933
Libarchive Tar Integer Overflow Vulnerability
Description

Integer overflow in the archive_read_format_tar_skip function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar file.

INFO

Published Date :

Sept. 20, 2016, 2:15 p.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2015-8933 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8933 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Libarchive libarchive
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8933.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3657
http://www.openwall.com/lists/oss-security/2016/06/17/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/06/17/5 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/91421
http://www.ubuntu.com/usn/USN-3033-1 Third Party Advisory
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html Third Party Advisory
https://github.com/libarchive/libarchive/issues/548 Exploit Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201701-03

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8933 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8933 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3657 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91421 [No Types Assigned]
  • CVE Translated by [email protected]

    Sep. 21, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libarchive:libarchive:3.1.901a:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/17/2 Third Party Advisory, Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-3033-1 No Types Assigned http://www.ubuntu.com/usn/USN-3033-1 Third Party Advisory
    Changed Reference Type https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html No Types Assigned https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/17/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/17/5 Third Party Advisory, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/issues/548 No Types Assigned https://github.com/libarchive/libarchive/issues/548 Third Party Advisory, Issue Tracking, Exploit, Patch
    Added CWE CWE-190
  • Initial Analysis by [email protected]

    Sep. 20, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8933 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8933 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.06%

score

0.80421

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability