You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libarchive

Sigurnosni nedostaci programske biblioteke libarchive

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-03
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: libarchive: Multiple vulnerabilities
Date: January 01, 2017
Bugs: #548110, #552646, #582526, #586086, #586182, #596568, #598950
ID: 201701-03

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libarchive, the worst of
which allows for the remote execution of arbitrary code.

Background
==========

libarchive is a library for manipulating different streaming archive
formats, including certain tar variants, several cpio formats, and both
BSD and GNU ar variants.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-arch/libarchive < 3.2.2 >= 3.2.2

Description
===========

Multiple vulnerabilities have been discovered in libarchive. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted
archive file possibly resulting in the execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libarchive users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-arch/libarchive-3.2.2”

References
==========

[ 1 ] CVE-2015-2304
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2304
[ 2 ] CVE-2015-8915
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8915
[ 3 ] CVE-2015-8916
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8916
[ 4 ] CVE-2015-8917
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8917
[ 5 ] CVE-2015-8918
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8918
[ 6 ] CVE-2015-8919
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8919
[ 7 ] CVE-2015-8920
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8920
[ 8 ] CVE-2015-8921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8921
[ 9 ] CVE-2015-8922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8922
[ 10 ] CVE-2015-8923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8923
[ 11 ] CVE-2015-8924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8924
[ 12 ] CVE-2015-8925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8925
[ 13 ] CVE-2015-8926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8926
[ 14 ] CVE-2015-8927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8927
[ 15 ] CVE-2015-8928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8928
[ 16 ] CVE-2015-8929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8929
[ 17 ] CVE-2015-8930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8930
[ 18 ] CVE-2015-8931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8931
[ 19 ] CVE-2015-8932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8932
[ 20 ] CVE-2015-8933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8933
[ 21 ] CVE-2015-8934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8934
[ 22 ] CVE-2016-1541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1541
[ 23 ] CVE-2016-4300
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4300
[ 24 ] CVE-2016-4301
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4301
[ 25 ] CVE-2016-4302
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4302
[ 26 ] CVE-2016-4809
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4809
[ 27 ] CVE-2016-5418
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5418
[ 28 ] CVE-2016-5844
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5844
[ 29 ] CVE-2016-6250
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6250
[ 30 ] CVE-2016-7166
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7166
[ 31 ] CVE-2016-8687
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8687
[ 32 ] CVE-2016-8688
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8688
[ 33 ] CVE-2016-8689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8689

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=lhsi
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa roundcubemail

Otkriven je sigurnosni nedostatak u programskom paketu roundcubemail za openSUSE 13.1. Otkriveni nedostatak potencijalnim napadačima omogućuj provođenje XSS napada slanjem...

Close