ID CVE-2016-7166
Summary libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip file.
References
Vulnerable Configurations
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:2.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:2.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.0.0a:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.0.0a:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.0.1b:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.0.1b:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.2:*:*:*:*:x64:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.900a:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.900a:*:*:*:*:*:*:*
  • cpe:2.3:a:libarchive:libarchive:3.1.901a:*:*:*:*:*:*:*
    cpe:2.3:a:libarchive:libarchive:3.1.901a:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 27-12-2019 - 16:08)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1362601
    title CVE-2016-5418 libarchive: Archive Entry with type 1 (hardlink), but has a non-zero data size file overwrite
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment bsdcpio is earlier than 0:3.1.2-10.el7_2
            oval oval:com.redhat.rhsa:tst:20161844001
          • comment bsdcpio is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20161844002
        • AND
          • comment bsdtar is earlier than 0:3.1.2-10.el7_2
            oval oval:com.redhat.rhsa:tst:20161844003
          • comment bsdtar is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20161844004
        • AND
          • comment libarchive is earlier than 0:3.1.2-10.el7_2
            oval oval:com.redhat.rhsa:tst:20161844005
          • comment libarchive is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111507002
        • AND
          • comment libarchive-devel is earlier than 0:3.1.2-10.el7_2
            oval oval:com.redhat.rhsa:tst:20161844007
          • comment libarchive-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111507004
    rhsa
    id RHSA-2016:1844
    released 2016-09-12
    severity Important
    title RHSA-2016:1844: libarchive security update (Important)
  • bugzilla
    id 1362601
    title CVE-2016-5418 libarchive: Archive Entry with type 1 (hardlink), but has a non-zero data size file overwrite
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libarchive is earlier than 0:2.8.3-7.el6_8
            oval oval:com.redhat.rhsa:tst:20161850001
          • comment libarchive is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111507002
        • AND
          • comment libarchive-devel is earlier than 0:2.8.3-7.el6_8
            oval oval:com.redhat.rhsa:tst:20161850003
          • comment libarchive-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111507004
    rhsa
    id RHSA-2016:1850
    released 2016-09-12
    severity Important
    title RHSA-2016:1850: libarchive security update (Important)
rpms
  • bsdcpio-0:3.1.2-10.el7_2
  • bsdtar-0:3.1.2-10.el7_2
  • libarchive-0:3.1.2-10.el7_2
  • libarchive-debuginfo-0:3.1.2-10.el7_2
  • libarchive-devel-0:3.1.2-10.el7_2
  • libarchive-0:2.8.3-7.el6_8
  • libarchive-debuginfo-0:2.8.3-7.el6_8
  • libarchive-devel-0:2.8.3-7.el6_8
refmap via4
bid 92901
confirm
gentoo GLSA-201701-03
mlist
  • [oss-security] 20160908 CVE request: libarchive (pre 3.2.0) denial of service with gzip quine
  • [oss-security] 20160908 Re: CVE request: libarchive (pre 3.2.0) denial of service with gzip quine
Last major update 27-12-2019 - 16:08
Published 21-09-2016 - 14:25
Last modified 27-12-2019 - 16:08
Back to Top