-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libarchive security update Advisory ID: RHSA-2016:1844-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1844.html Issue date: 2016-09-12 CVE Names: CVE-2015-8916 CVE-2015-8917 CVE-2015-8919 CVE-2015-8920 CVE-2015-8921 CVE-2015-8922 CVE-2015-8923 CVE-2015-8924 CVE-2015-8925 CVE-2015-8926 CVE-2015-8928 CVE-2015-8930 CVE-2015-8931 CVE-2015-8932 CVE-2015-8934 CVE-2016-1541 CVE-2016-4300 CVE-2016-4302 CVE-2016-4809 CVE-2016-5418 CVE-2016-5844 CVE-2016-6250 CVE-2016-7166 ===================================================================== 1. Summary: An update for libarchive is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers. Security Fix(es): * A flaw was found in the way libarchive handled hardlink archive entries of non-zero size. Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive. (CVE-2016-5418) * Multiple out-of-bounds write flaws were found in libarchive. Specially crafted ZIP, 7ZIP, or RAR files could cause a heap overflow, potentially allowing code execution in the context of the application using libarchive. (CVE-2016-1541, CVE-2016-4300, CVE-2016-4302) * Multiple out-of-bounds read flaws were found in libarchive. Specially crafted LZA/LZH, AR, MTREE, ZIP, TAR, or RAR files could cause the application to read data out of bounds, potentially disclosing a small amount of application memory, or causing an application crash. (CVE-2015-8919, CVE-2015-8920, CVE-2015-8921, CVE-2015-8923, CVE-2015-8924, CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8934) * Multiple NULL pointer dereference flaws were found in libarchive. Specially crafted RAR, CAB, or 7ZIP files could cause an application using libarchive to crash. (CVE-2015-8916, CVE-2015-8917, CVE-2015-8922) * Multiple infinite loop / resource exhaustion flaws were found in libarchive. Specially crafted GZIP or ISO files could cause the application to consume an excessive amount of resources, eventually leading to a crash on memory exhaustion. (CVE-2016-7166, CVE-2015-8930) * A denial of service vulnerability was found in libarchive. A specially crafted CPIO archive containing a symbolic link to a large target path could cause memory allocation to fail, causing an application using libarchive that attempted to view or extract such archive to crash. (CVE-2016-4809) * An integer overflow flaw, leading to a buffer overflow, was found in libarchive's construction of ISO9660 volumes. Attempting to create an ISO9660 volume with 2 GB or 4 GB file names could cause the application to attempt to allocate 20 GB of memory. If this were to succeed, it could lead to an out of bounds write on the heap and potential code execution. (CVE-2016-6250) * Multiple instances of undefined behavior due to arithmetic overflow were found in libarchive. Specially crafted MTREE archives, Compress streams, or ISO9660 volumes could potentially cause the application to fail to read the archive, or to crash. (CVE-2015-8931, CVE-2015-8932, CVE-2016-5844) Red Hat would like to thank Insomnia Security for reporting CVE-2016-5418. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1334211 - CVE-2016-1541 libarchive: zip_read_mac_metadata() heap-based buffer overflow 1347084 - CVE-2016-4809 libarchive: Memory allocate error with symbolic links in cpio archives 1347085 - CVE-2016-6250 libarchive: Buffer overflow when writing large iso9660 containers 1347086 - CVE-2016-7166 libarchive: Denial of service using a crafted gzip file 1348412 - CVE-2015-8916 libarchive: NULL pointer access in RAR parser through bsdtar 1348413 - CVE-2015-8917 libarchive: NULL pointer access in CAB parser 1348414 - CVE-2015-8919 libarchive: Heap out of bounds read in LHA/LZH parser 1348416 - CVE-2015-8920 libarchive: Stack out of bounds read in ar parser 1348419 - CVE-2015-8922 libarchive: NULL pointer access in 7z parser 1348421 - CVE-2015-8924 libarchive: Heap out of bounds read in TAR parser 1348423 - CVE-2015-8925 libarchive: Unclear invalid memory read in mtree parser 1348424 - CVE-2015-8926 libarchive: NULL pointer access in RAR parser 1348429 - CVE-2015-8928 libarchive: Heap out of bounds read in mtree parser 1348439 - CVE-2016-4300 libarchive: Heap buffer overflow vulnerability in the 7zip read_SubStreamsInfo 1348444 - CVE-2016-4302 libarchive: Heap buffer overflow in the Rar decompression functionality 1348772 - CVE-2015-8921 libarchive: Global out of bounds read in mtree parser 1348773 - CVE-2015-8923 libarchive: Unclear crashes in ZIP parser 1348779 - CVE-2015-8931 libarchive: Undefined behavior (signed integer overflow) in mtree parser 1348780 - CVE-2015-8932 libarchive: Undefined behavior / invalid shiftleft in TAR parser 1349204 - CVE-2015-8930 libarchive: Endless loop in ISO parser 1349229 - CVE-2015-8934 libarchive: out of bounds heap read in RAR parser 1350280 - CVE-2016-5844 libarchive: undefined behaviour (integer overflow) in iso parser 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: libarchive-3.1.2-10.el7_2.src.rpm x86_64: libarchive-3.1.2-10.el7_2.i686.rpm libarchive-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: bsdcpio-3.1.2-10.el7_2.x86_64.rpm bsdtar-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm libarchive-devel-3.1.2-10.el7_2.i686.rpm libarchive-devel-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libarchive-3.1.2-10.el7_2.src.rpm x86_64: libarchive-3.1.2-10.el7_2.i686.rpm libarchive-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: bsdcpio-3.1.2-10.el7_2.x86_64.rpm bsdtar-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm libarchive-devel-3.1.2-10.el7_2.i686.rpm libarchive-devel-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libarchive-3.1.2-10.el7_2.src.rpm ppc64: libarchive-3.1.2-10.el7_2.ppc.rpm libarchive-3.1.2-10.el7_2.ppc64.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc64.rpm ppc64le: libarchive-3.1.2-10.el7_2.ppc64le.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc64le.rpm s390x: libarchive-3.1.2-10.el7_2.s390.rpm libarchive-3.1.2-10.el7_2.s390x.rpm libarchive-debuginfo-3.1.2-10.el7_2.s390.rpm libarchive-debuginfo-3.1.2-10.el7_2.s390x.rpm x86_64: libarchive-3.1.2-10.el7_2.i686.rpm libarchive-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: bsdcpio-3.1.2-10.el7_2.ppc64.rpm bsdtar-3.1.2-10.el7_2.ppc64.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc64.rpm libarchive-devel-3.1.2-10.el7_2.ppc.rpm libarchive-devel-3.1.2-10.el7_2.ppc64.rpm ppc64le: bsdcpio-3.1.2-10.el7_2.ppc64le.rpm bsdtar-3.1.2-10.el7_2.ppc64le.rpm libarchive-debuginfo-3.1.2-10.el7_2.ppc64le.rpm libarchive-devel-3.1.2-10.el7_2.ppc64le.rpm s390x: bsdcpio-3.1.2-10.el7_2.s390x.rpm bsdtar-3.1.2-10.el7_2.s390x.rpm libarchive-debuginfo-3.1.2-10.el7_2.s390.rpm libarchive-debuginfo-3.1.2-10.el7_2.s390x.rpm libarchive-devel-3.1.2-10.el7_2.s390.rpm libarchive-devel-3.1.2-10.el7_2.s390x.rpm x86_64: bsdcpio-3.1.2-10.el7_2.x86_64.rpm bsdtar-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm libarchive-devel-3.1.2-10.el7_2.i686.rpm libarchive-devel-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libarchive-3.1.2-10.el7_2.src.rpm x86_64: libarchive-3.1.2-10.el7_2.i686.rpm libarchive-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: bsdcpio-3.1.2-10.el7_2.x86_64.rpm bsdtar-3.1.2-10.el7_2.x86_64.rpm libarchive-debuginfo-3.1.2-10.el7_2.i686.rpm libarchive-debuginfo-3.1.2-10.el7_2.x86_64.rpm libarchive-devel-3.1.2-10.el7_2.i686.rpm libarchive-devel-3.1.2-10.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8916 https://access.redhat.com/security/cve/CVE-2015-8917 https://access.redhat.com/security/cve/CVE-2015-8919 https://access.redhat.com/security/cve/CVE-2015-8920 https://access.redhat.com/security/cve/CVE-2015-8921 https://access.redhat.com/security/cve/CVE-2015-8922 https://access.redhat.com/security/cve/CVE-2015-8923 https://access.redhat.com/security/cve/CVE-2015-8924 https://access.redhat.com/security/cve/CVE-2015-8925 https://access.redhat.com/security/cve/CVE-2015-8926 https://access.redhat.com/security/cve/CVE-2015-8928 https://access.redhat.com/security/cve/CVE-2015-8930 https://access.redhat.com/security/cve/CVE-2015-8931 https://access.redhat.com/security/cve/CVE-2015-8932 https://access.redhat.com/security/cve/CVE-2015-8934 https://access.redhat.com/security/cve/CVE-2016-1541 https://access.redhat.com/security/cve/CVE-2016-4300 https://access.redhat.com/security/cve/CVE-2016-4302 https://access.redhat.com/security/cve/CVE-2016-4809 https://access.redhat.com/security/cve/CVE-2016-5418 https://access.redhat.com/security/cve/CVE-2016-5844 https://access.redhat.com/security/cve/CVE-2016-6250 https://access.redhat.com/security/cve/CVE-2016-7166 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX1wxAXlSAg2UNWIIRAu+sAJ9YBTSA1dpQZcFYj711f5PjfV1VDACfayj8 9/KldGYTdVwUF8hM+CWE2uU= =pIdF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce