exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1850-01

Red Hat Security Advisory 2016-1850-01
Posted Sep 12, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1850-01 - The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers. Security Fix: A flaw was found in the way libarchive handled hardlink archive entries of non-zero size. Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive.

tags | advisory, arbitrary, python
systems | linux, redhat
advisories | CVE-2015-8920, CVE-2015-8921, CVE-2015-8932, CVE-2016-4809, CVE-2016-5418, CVE-2016-5844, CVE-2016-7166
SHA-256 | 711241662188f0c0cfb9c91a6f39f28a53a23f91e708e6da3698d03b733d5d3a

Red Hat Security Advisory 2016-1850-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libarchive security update
Advisory ID: RHSA-2016:1850-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1850.html
Issue date: 2016-09-12
CVE Names: CVE-2015-8920 CVE-2015-8921 CVE-2015-8932
CVE-2016-4809 CVE-2016-5418 CVE-2016-5844
CVE-2016-7166
=====================================================================

1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* A flaw was found in the way libarchive handled hardlink archive entries
of non-zero size. Combined with flaws in libarchive's file system
sandboxing, this issue could cause an application using libarchive to
overwrite arbitrary files with arbitrary data from the archive.
(CVE-2016-5418)

* Multiple out-of-bounds read flaws were found in libarchive. Specially
crafted AR or MTREE files could cause the application to read data out of
bounds, potentially disclosing a small amount of application memory, or
causing an application crash. (CVE-2015-8920, CVE-2015-8921)

* A denial of service vulnerability was found in libarchive's handling of
GZIP streams. A crafted GZIP file could cause libarchive to allocate an
excessive amount of memory, eventually leading to a crash. (CVE-2016-7166)

* A denial of service vulnerability was found in libarchive. A specially
crafted CPIO archive containing a symbolic link to a large target path
could cause memory allocation to fail, causing an application using
libarchive that attempted to view or extract such archive to crash.
(CVE-2016-4809)

* Multiple instances of undefined behavior due to arithmetic overflow were
found in libarchive. Specially crafted Compress streams or ISO9660 volumes
could potentially cause the application to fail to read the archive, or to
crash. (CVE-2015-8932, CVE-2016-5844)

Red Hat would like to thank Insomnia Security for reporting CVE-2016-5418.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1347084 - CVE-2016-4809 libarchive: Memory allocate error with symbolic links in cpio archives
1347086 - CVE-2016-7166 libarchive: Denial of service using a crafted gzip file
1348416 - CVE-2015-8920 libarchive: Stack out of bounds read in ar parser
1348772 - CVE-2015-8921 libarchive: Global out of bounds read in mtree parser
1348780 - CVE-2015-8932 libarchive: Undefined behavior / invalid shiftleft in TAR parser
1350280 - CVE-2016-5844 libarchive: undefined behaviour (integer overflow) in iso parser

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libarchive-2.8.3-7.el6_8.src.rpm

i386:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm

x86_64:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-2.8.3-7.el6_8.x86_64.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
libarchive-2.8.3-7.el6_8.src.rpm

x86_64:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-2.8.3-7.el6_8.x86_64.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libarchive-2.8.3-7.el6_8.src.rpm

i386:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm

ppc64:
libarchive-2.8.3-7.el6_8.ppc.rpm
libarchive-2.8.3-7.el6_8.ppc64.rpm
libarchive-debuginfo-2.8.3-7.el6_8.ppc.rpm
libarchive-debuginfo-2.8.3-7.el6_8.ppc64.rpm

s390x:
libarchive-2.8.3-7.el6_8.s390.rpm
libarchive-2.8.3-7.el6_8.s390x.rpm
libarchive-debuginfo-2.8.3-7.el6_8.s390.rpm
libarchive-debuginfo-2.8.3-7.el6_8.s390x.rpm

x86_64:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-2.8.3-7.el6_8.x86_64.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm

ppc64:
libarchive-debuginfo-2.8.3-7.el6_8.ppc.rpm
libarchive-debuginfo-2.8.3-7.el6_8.ppc64.rpm
libarchive-devel-2.8.3-7.el6_8.ppc.rpm
libarchive-devel-2.8.3-7.el6_8.ppc64.rpm

s390x:
libarchive-debuginfo-2.8.3-7.el6_8.s390.rpm
libarchive-debuginfo-2.8.3-7.el6_8.s390x.rpm
libarchive-devel-2.8.3-7.el6_8.s390.rpm
libarchive-devel-2.8.3-7.el6_8.s390x.rpm

x86_64:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libarchive-2.8.3-7.el6_8.src.rpm

i386:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm

x86_64:
libarchive-2.8.3-7.el6_8.i686.rpm
libarchive-2.8.3-7.el6_8.x86_64.rpm
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm
libarchive-devel-2.8.3-7.el6_8.i686.rpm
libarchive-devel-2.8.3-7.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8920
https://access.redhat.com/security/cve/CVE-2015-8921
https://access.redhat.com/security/cve/CVE-2015-8932
https://access.redhat.com/security/cve/CVE-2016-4809
https://access.redhat.com/security/cve/CVE-2016-5418
https://access.redhat.com/security/cve/CVE-2016-5844
https://access.redhat.com/security/cve/CVE-2016-7166
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX1wxlXlSAg2UNWIIRAiK3AJoDa+37CtcxIy2UFieXxeNXLotiCgCcD411
h4H/7wKipV7MTN2z247GmnM=
=RwwI
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close