~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
PublicDateAtUSN: 2016-06-23
Candidate: CVE-2016-4300
PublicDate: 2016-09-21
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4300
 http://blog.talosintel.com/2016/06/the-poisoned-archives.html
 http://www.talosintel.com/reports/TALOS-2016-0152/
 http://www.ubuntu.com/usn/usn-3033-1
Description:
 Integer overflow in the read_SubStreamsInfo function in
 archive_read_support_format_7zip.c in libarchive before 3.2.1 allows remote
 attackers to execute arbitrary code via a 7zip file with a large number of
 substreams, which triggers a heap-based buffer overflow.
Ubuntu-Description:
Notes:
Bugs:
 https://github.com/libarchive/libarchive/issues/718
Priority: medium
Discovered-by: Marcin Icewall Noga
Assigned-to: mdeslaur

Patches_libarchive:
 upstream: https://github.com/libarchive/libarchive/commit/3d469df8eaace8297a27ce62befa295c0fdc5a3a (bp)
 upstream: https://github.com/libarchive/libarchive/commit/e79ef306afe332faf22e9b442a2c6b59cb175573
upstream_libarchive: needed
precise_libarchive: released (3.0.3-6ubuntu1.3)
trusty_libarchive: released (3.1.2-7ubuntu2.3)
vivid/stable-phone-overlay_libarchive: DNE
vivid/ubuntu-core_libarchive: DNE
wily_libarchive: released (3.1.2-11ubuntu0.15.10.2)
xenial_libarchive: released (3.1.2-11ubuntu0.16.04.2)
devel_libarchive: not-affected (3.2.1-1)