SCIENTIFIC-LINUX-ERRATA Archives

September 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Connie Sieh <[log in to unmask]>
Reply To:
Date:
Mon, 12 Sep 2016 21:53:50 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (55 lines)
Synopsis:          Important: libarchive security update
Advisory ID:       SLSA-2016:1850-1
Issue Date:        2016-09-12
CVE Numbers:       CVE-2016-4809
                   CVE-2016-7166
                   CVE-2015-8920
                   CVE-2015-8921
                   CVE-2015-8932
                   CVE-2016-5844
--

Security Fix(es):

* A flaw was found in the way libarchive handled hardlink archive entries
of non-zero size. Combined with flaws in libarchive's file system
sandboxing, this issue could cause an application using libarchive to
overwrite arbitrary files with arbitrary data from the archive.
(CVE-2016-5418)

* Multiple out-of-bounds read flaws were found in libarchive. Specially
crafted AR or MTREE files could cause the application to read data out of
bounds, potentially disclosing a small amount of application memory, or
causing an application crash. (CVE-2015-8920, CVE-2015-8921)

* A denial of service vulnerability was found in libarchive's handling of
GZIP streams. A crafted GZIP file could cause libarchive to allocate an
excessive amount of memory, eventually leading to a crash. (CVE-2016-7166)

* A denial of service vulnerability was found in libarchive. A specially
crafted CPIO archive containing a symbolic link to a large target path
could cause memory allocation to fail, causing an application using
libarchive that attempted to view or extract such archive to crash.
(CVE-2016-4809)

* Multiple instances of undefined behavior due to arithmetic overflow were
found in libarchive. Specially crafted Compress streams or ISO9660 volumes
could potentially cause the application to fail to read the archive, or to
crash. (CVE-2015-8932, CVE-2016-5844)
--

SL6
  x86_64
    libarchive-2.8.3-7.el6_8.i686.rpm
    libarchive-2.8.3-7.el6_8.x86_64.rpm
    libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
    libarchive-debuginfo-2.8.3-7.el6_8.x86_64.rpm
    libarchive-devel-2.8.3-7.el6_8.i686.rpm
    libarchive-devel-2.8.3-7.el6_8.x86_64.rpm
  i386
    libarchive-2.8.3-7.el6_8.i686.rpm
    libarchive-debuginfo-2.8.3-7.el6_8.i686.rpm
    libarchive-devel-2.8.3-7.el6_8.i686.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2