6.5
MEDIUM
CVE-2017-14166
Libarchive XML data Heap-based Buffer Over-read Denial of Service
Description

libarchive 3.3.2 allows remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c.

INFO

Published Date :

Sept. 6, 2017, 6:29 p.m.

Last Modified :

Aug. 15, 2019, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-14166 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-14166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libarchive libarchive
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14166.

URL Resource
https://blogs.gentoo.org/ago/2017/09/06/libarchive-heap-based-buffer-overflow-in-xml_data-archive_read_support_format_xar-c/ Patch Third Party Advisory
https://github.com/libarchive/libarchive/commit/fa7438a0ff4033e4741c807394a9af6207940d71 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201908-11
https://usn.ubuntu.com/3736-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4360 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14166 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-11 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2018/dsa-4360 No Types Assigned https://www.debian.org/security/2018/dsa-4360 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3736-1/ No Types Assigned https://usn.ubuntu.com/3736-1/ Third Party Advisory
    Removed CWE CWE-119
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4360 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/11/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3736-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://blogs.gentoo.org/ago/2017/09/06/libarchive-heap-based-buffer-overflow-in-xml_data-archive_read_support_format_xar-c/ No Types Assigned https://blogs.gentoo.org/ago/2017/09/06/libarchive-heap-based-buffer-overflow-in-xml_data-archive_read_support_format_xar-c/ Patch, Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/commit/fa7438a0ff4033e4741c807394a9af6207940d71 No Types Assigned https://github.com/libarchive/libarchive/commit/fa7438a0ff4033e4741c807394a9af6207940d71 Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:3.3.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-14166 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.89 }} 0.83%

score

0.90952

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability