U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2015-8933 Detail

Description

Integer overflow in the archive_read_format_tar_skip function in archive_read_support_format_tar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (crash) via a crafted tar file.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html Third Party Advisory 
http://www.debian.org/security/2016/dsa-3657
http://www.debian.org/security/2016/dsa-3657
http://www.openwall.com/lists/oss-security/2016/06/17/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/06/17/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/06/17/5 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/06/17/5 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/91421
http://www.securityfocus.com/bid/91421
http://www.ubuntu.com/usn/USN-3033-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3033-1 Third Party Advisory 
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html Third Party Advisory 
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html Third Party Advisory 
https://github.com/libarchive/libarchive/issues/548 Exploit  Issue Tracking  Patch  Third Party Advisory 
https://github.com/libarchive/libarchive/issues/548 Exploit  Issue Tracking  Patch  Third Party Advisory 
https://security.gentoo.org/glsa/201701-03
https://security.gentoo.org/glsa/201701-03

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-8933
NVD Published Date:
09/20/2016
NVD Last Modified:
11/20/2024
Source:
MITRE