Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 19 Jan 2016 00:14:59 +0000
From:      bugzilla-noreply@freebsd.org
To:        freebsd-bugs@FreeBSD.org
Subject:   [Bug 206386] vendor/libarchive: directory traversal vulnerability/local denial of services
Message-ID:  <bug-206386-8-jkq8T0pGtV@https.bugs.freebsd.org/bugzilla/>
In-Reply-To: <bug-206386-8@https.bugs.freebsd.org/bugzilla/>
References:  <bug-206386-8@https.bugs.freebsd.org/bugzilla/>

next in thread | previous in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D206386

--- Comment #2 from Jason Unovitch <junovitch@freebsd.org> ---
Created attachment 165786
  --> https://bugs.freebsd.org/bugzilla/attachment.cgi?id=3D165786&action=
=3Dedit
vendor/libarchive/dist: Apply CVE-2013-0211 patch

Affects:  FreeBSD 9.3
CVE Name: CVE-2015-2304

Mitre's description: Integer signedness error in the archive_write_zip_data
function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier,
when running on 64-bit machines, allows context-dependent attackers to caus=
e a
denial of service (crash) via unspecified vectors, which triggers an improp=
er
conversion between unsigned and signed types, leading to a buffer overflow.=
=20

Discussion:
Fixed in head r248664
(https://svnweb.FreeBSD.org/base?view=3Drevision&revision=3D248664) which h=
as was
part of 10.0-RELEASE.

As this was not properly applied to vendor/libarchive, should the attached
patch be applied?  I was confused until I seen that r248664 was a direct co=
mmit
to head without the MFV the other patches have taken.

I haven't dug into the impact yet past this as this was the last issue I ca=
me
across and I've already added it to the port.

References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2013-0211

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-206386-8-jkq8T0pGtV>