5.5
MEDIUM
CVE-2016-8688
Apache Libarchive Mtree Bidder Denial of Service
Description

The mtree bidder in libarchive 3.2.1 does not keep track of line sizes when extending the read-ahead, which allows remote attackers to cause a denial of service (crash) via a crafted file, which triggers an invalid read in the (1) detect_form or (2) bid_entry function in libarchive/archive_read_support_format_mtree.c.

INFO

Published Date :

Feb. 15, 2017, 7:59 p.m.

Last Modified :

Nov. 30, 2018, 11:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-8688 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Libarchive libarchive
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8688.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/16/11 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/93781 Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-bid_entry-archive_read_support_format_mtree-c/ Patch Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-detect_form-archive_read_support_format_mtree-c/ Patch Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-memory-corruptionunknown-crash-in-bid_entry-archive_read_support_format_mtree-c/ Patch Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-bid_entry-archive_read_support_format_mtree-c/ Patch Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-detect_form-archive_read_support_format_mtree-c/ Patch Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1377923 Issue Tracking Patch
https://github.com/libarchive/libarchive/commit/eec077f52bfa2d3f7103b4b74d52572ba8a15aca Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html
https://security.gentoo.org/glsa/201701-03 Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8688 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html Third Party Advisory
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-detect_form-archive_read_support_format_mtree-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-detect_form-archive_read_support_format_mtree-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-detect_form-archive_read_support_format_mtree-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-detect_form-archive_read_support_format_mtree-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://www.securityfocus.com/bid/93781 No Types Assigned http://www.securityfocus.com/bid/93781 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/libarchive/libarchive/commit/eec077f52bfa2d3f7103b4b74d52572ba8a15aca No Types Assigned https://github.com/libarchive/libarchive/commit/eec077f52bfa2d3f7103b4b74d52572ba8a15aca Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1377923 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1377923 Issue Tracking, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/16/11 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/16/11 Third Party Advisory, Mailing List, Patch
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-bid_entry-archive_read_support_format_mtree-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-bid_entry-archive_read_support_format_mtree-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-bid_entry-archive_read_support_format_mtree-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-bid_entry-archive_read_support_format_mtree-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-memory-corruptionunknown-crash-in-bid_entry-archive_read_support_format_mtree-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-memory-corruptionunknown-crash-in-bid_entry-archive_read_support_format_mtree-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type https://security.gentoo.org/glsa/201701-03 No Types Assigned https://security.gentoo.org/glsa/201701-03 Third Party Advisory, VDB Entry, Patch
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:3.2.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8688 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8688 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.91 }} 0.10%

score

0.82735

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability