#VU33066 Resource management error in libarchive


Published: 2016-09-21 | Updated: 2020-08-03

Vulnerability identifier: #VU33066

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7166

CWE-ID: CWE-399

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
libarchive
Client/Desktop applications / Software for archiving

Vendor: libarchive

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip file.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libarchive: 3.0.0 - 3.1.901a


External links
http://rhn.redhat.com/errata/RHSA-2016-1844.html
http://rhn.redhat.com/errata/RHSA-2016-1850.html
http://www.openwall.com/lists/oss-security/2016/09/08/15
http://www.openwall.com/lists/oss-security/2016/09/08/18
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.securityfocus.com/bid/92901
http://bugs.freebsd.org/bugzilla/show_bug.cgi?id=207362
http://bugzilla.redhat.com/show_bug.cgi?id=1347086
http://github.com/libarchive/libarchive/commit/6e06b1c89dd0d16f74894eac4cfc1327a06ee4a0
http://github.com/libarchive/libarchive/issues/660
http://security.gentoo.org/glsa/201701-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability