Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libarchive security update
Informations
Name RHSA-2016:1850 First vendor Publication 2016-09-12
Vendor RedHat Last vendor Modification 2016-09-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for libarchive is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

* A flaw was found in the way libarchive handled hardlink archive entries of non-zero size. Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive. (CVE-2016-5418)

* Multiple out-of-bounds read flaws were found in libarchive. Specially crafted AR or MTREE files could cause the application to read data out of bounds, potentially disclosing a small amount of application memory, or causing an application crash. (CVE-2015-8920, CVE-2015-8921)

* A denial of service vulnerability was found in libarchive's handling of GZIP streams. A crafted GZIP file could cause libarchive to allocate an excessive amount of memory, eventually leading to a crash. (CVE-2016-7166)

* A denial of service vulnerability was found in libarchive. A specially crafted CPIO archive containing a symbolic link to a large target path could cause memory allocation to fail, causing an application using libarchive that attempted to view or extract such archive to crash. (CVE-2016-4809)

* Multiple instances of undefined behavior due to arithmetic overflow were found in libarchive. Specially crafted Compress streams or ISO9660 volumes could potentially cause the application to fail to read the archive, or to crash. (CVE-2015-8932, CVE-2016-5844)

Red Hat would like to thank Insomnia Security for reporting CVE-2016-5418.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1347084 - CVE-2016-4809 libarchive: Memory allocate error with symbolic links in cpio archives 1347086 - CVE-2016-7166 libarchive: Denial of service using a crafted gzip file 1348416 - CVE-2015-8920 libarchive: Stack out of bounds read in ar parser 1348772 - CVE-2015-8921 libarchive: Global out of bounds read in mtree parser 1348780 - CVE-2015-8932 libarchive: Undefined behavior / invalid shiftleft in TAR parser 1350280 - CVE-2016-5844 libarchive: undefined behaviour (integer overflow) in iso parser

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1850.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-20 Improper Input Validation
25 % CWE-125 Out-of-bounds Read
12 % CWE-399 Resource Management Errors
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 1
Application 2
Os 4
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0010.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1045.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3225-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_652.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-03.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35246595.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24036027.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1405.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1404.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2911-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-657.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-743.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3677.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160912_libarchive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1850.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1844.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-617.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3657.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1939-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1909-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-969.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-554.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3033-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-770.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-11-29 00:28:33
  • Multiple Updates
2016-10-07 09:25:06
  • Multiple Updates
2016-09-21 21:31:10
  • Multiple Updates
2016-09-17 13:26:12
  • Multiple Updates
2016-09-14 13:25:41
  • Multiple Updates
2016-09-13 00:29:21
  • First insertion