Executive Summary

Summary
Title libarchive security update
Informations
Name RHSA-2011:1507 First vendor Publication 2011-12-01
Vendor RedHat Last vendor Modification 2011-12-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libarchive packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different streaming archive formats, including GNU tar and cpio. It can also read ISO 9660 CD-ROM images.

Two heap-based buffer overflow flaws were discovered in libarchive. If a user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image or tar archive with an application using libarchive, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1777, CVE-2011-1778)

All libarchive users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using libarchive must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

705849 - CVE-2010-4666 CVE-2011-1777 CVE-2011-1778 CVE-2011-1779 Libarchive multiple security issues

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1507.html

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14850
 
Oval ID: oval:org.mitre.oval:def:14850
Title: USN-1310-1 -- libarchive vulnerabilities
Description: libarchive: Library to read/write archive files libarchive could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1310-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15382
 
Oval ID: oval:org.mitre.oval:def:15382
Title: DSA-2413-1 libarchive -- buffer overflows
Description: Two buffer overflows have been discovered in libarchive, a library providing a flexible interface for reading and writing archives in various formats. The possible buffer overflows while reading is9660 or tar streams allow remote attackers to execute arbitrary code depending on the application that makes use of this functionality.
Family: unix Class: patch
Reference(s): DSA-2413-1
CVE-2011-1777
CVE-2011-1778
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22139
 
Oval ID: oval:org.mitre.oval:def:22139
Title: RHSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): RHSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23424
 
Oval ID: oval:org.mitre.oval:def:23424
Title: ELSA-2011:1507: libarchive security update (Moderate)
Description: Buffer overflow in libarchive through 2.8.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TAR archive.
Family: unix Class: patch
Reference(s): ELSA-2011:1507-01
CVE-2011-1777
CVE-2011-1778
Version: 13
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28168
 
Oval ID: oval:org.mitre.oval:def:28168
Title: DEPRECATED: ELSA-2011-1507 -- libarchive security update (moderate)
Description: [2.8.3-3] - Security fixes (CVE-2011-1777, CVE-2011-1778) (#739939)
Family: unix Class: patch
Reference(s): ELSA-2011-1507
CVE-2011-1777
CVE-2011-1778
Version: 4
Platform(s): Oracle Linux 6
Product(s): libarchive
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for libarchive RHSA-2011:1507-01
File : nvt/gb_RHSA-2011_1507-01_libarchive.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-03-12 Name : Debian Security Advisory DSA 2413-1 (libarchive)
File : nvt/deb_2413_1.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:190 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_190.nasl
2011-12-23 Name : Mandriva Update for libarchive MDVSA-2011:191 (libarchive)
File : nvt/gb_mandriva_MDVSA_2011_191.nasl
2011-12-23 Name : Ubuntu Update for libarchive USN-1310-1
File : nvt/gb_ubuntu_USN_1310_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77468 libarchive Multiple Unspecified Use-after-free Issues

77467 libarchive LZX Huffman Code CAB File Handling Remote Overflow

77465 libarchive archive_read_support_format_tar.c ISO 9660 CD-ROM Image Handling R...

77464 libarchive archive_read_support_format_iso9660.c ISO 9660 CD-ROM Image Handli...

Nessus® Vulnerability Scanner

Date Description
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1507.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111201_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2413.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1310-1.nasl - Type : ACT_GATHER_INFO
2011-12-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-190.nasl - Type : ACT_GATHER_INFO
2011-12-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1507.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:19
  • Multiple Updates