CVE-2016-4300
7zip Heap Buffer Overflow Vulnerability
Description
Integer overflow in the read_SubStreamsInfo function in archive_read_support_format_7zip.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a 7zip file with a large number of substreams, which triggers a heap-based buffer overflow.
INFO
Published Date :
Sept. 21, 2016, 2:25 p.m.
Last Modified :
Nov. 4, 2017, 1:29 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
Affected Products
The following products are affected by CVE-2016-4300
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2016-4300
.
URL | Resource |
---|---|
http://blog.talosintel.com/2016/06/the-poisoned-archives.html | Exploit Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2016-1844.html | Third Party Advisory |
http://www.debian.org/security/2016/dsa-3657 | |
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | |
http://www.securityfocus.com/bid/91326 | Third Party Advisory VDB Entry |
http://www.talosintel.com/reports/TALOS-2016-0152/ | Exploit Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1348439 | Issue Tracking |
https://github.com/libarchive/libarchive/commit/e79ef306afe332faf22e9b442a2c6b59cb175573 | Issue Tracking Patch Third Party Advisory |
https://github.com/libarchive/libarchive/issues/718 | Issue Tracking Patch Third Party Advisory |
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00062&languageid=en-fr | |
https://security.gentoo.org/glsa/201701-03 |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2016-4300
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2016-4300
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 04, 2017
Action Type Old Value New Value Added Reference http://www.debian.org/security/2016/dsa-3657 [No Types Assigned] -
CVE Modified by [email protected]
Jul. 01, 2017
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201701-03 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 22, 2016
Action Type Old Value New Value Added Reference https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00062&languageid=en-fr [No Types Assigned] -
CVE Modified by [email protected]
Oct. 07, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html -
CVE Modified by [email protected]
Sep. 28, 2016
Action Type Old Value New Value Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html -
CVE Translated by [email protected]
Sep. 22, 2016
Action Type Old Value New Value -
Modified Analysis by [email protected]
Sep. 21, 2016
Action Type Old Value New Value Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libarchive:libarchive:3.2.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Changed Reference Type https://github.com/libarchive/libarchive/commit/e79ef306afe332faf22e9b442a2c6b59cb175573 No Types Assigned https://github.com/libarchive/libarchive/commit/e79ef306afe332faf22e9b442a2c6b59cb175573 Third Party Advisory, Issue Tracking, Patch Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1844.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1844.html Third Party Advisory Changed Reference Type http://www.talosintel.com/reports/TALOS-2016-0152/ No Types Assigned http://www.talosintel.com/reports/TALOS-2016-0152/ Third Party Advisory, Exploit Changed Reference Type http://blog.talosintel.com/2016/06/the-poisoned-archives.html No Types Assigned http://blog.talosintel.com/2016/06/the-poisoned-archives.html Third Party Advisory, Exploit Changed Reference Type https://github.com/libarchive/libarchive/issues/718 No Types Assigned https://github.com/libarchive/libarchive/issues/718 Third Party Advisory, Issue Tracking, Patch Changed Reference Type http://www.securityfocus.com/bid/91326 No Types Assigned http://www.securityfocus.com/bid/91326 Third Party Advisory, VDB Entry Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1348439 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1348439 Issue Tracking Added CWE CWE-190 -
Initial Analysis by [email protected]
Sep. 21, 2016
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2016-4300
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2016-4300
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
1.14 }} 0.09%
score
0.84692
percentile