Vulnerability Name: | CVE-2016-7166 (CCN-116908) |
Assigned: | 2016-02-22 |
Published: | 2016-02-22 |
Updated: | 2019-12-27 |
Summary: | libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a crafted gzip file. |
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): High | 3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L) 3.1 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): Low User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low | 3.5 Low (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L) 3.1 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): High Privileges Required (PR): Low User Interaction (UI): None | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial | 4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial | 3.5 Low (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): Single_Instance | Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Partial |
|
Vulnerability Type: | CWE-399 CWE-770
|
Vulnerability Consequences: | Denial of Service |
References: | Source: MITRE Type: CNA CVE-2016-7166
Source: CCN Type: RHSA-2016-1844 Important: libarchive security update
Source: REDHAT Type: Third Party Advisory RHSA-2016:1844
Source: CCN Type: RHSA-2016-1850 Important: libarchive security update
Source: REDHAT Type: Third Party Advisory RHSA-2016:1850
Source: CCN Type: oss-sec Mailing List, Fri, 17 Jun 2016 14:51:46 +0200 Many invalid memory access issues in libarchive
Source: CCN Type: oss-sec Mailing List, Fri, 17 Jun 2016 15:35:19 -0400 (EDT) Re: Many invalid memory access issues in libarchive
Source: CCN Type: IBM Security Bulletin T1024320 (PowerKVM) Vulnerabilities in libarchive affect PowerKVM
Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20160908 CVE request: libarchive (pre 3.2.0) denial of service with gzip quine
Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20160908 Re: CVE request: libarchive (pre 3.2.0) denial of service with gzip quine
Source: CONFIRM Type: Third Party Advisory http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
Source: BID Type: Third Party Advisory 92901
Source: CCN Type: BID-92901 libarchive CVE-2016-7166 Denial Of Service Vulnerability
Source: CCN Type: The Fuzzing Project Web site Many invalid memory access issues in libarchive
Source: CONFIRM Type: Issue Tracking https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=207362
Source: CONFIRM Type: Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=1347086
Source: XF Type: UNKNOWN libarchive-cve20167166-dos(116908)
Source: CCN Type: libarchive GIT Repository Fix a potential crash issue discovered by Alexander Cherepanov
Source: CONFIRM Type: Issue Tracking, Patch https://github.com/libarchive/libarchive/commit/6e06b1c89dd0d16f74894eac4cfc1327a06ee4a0
Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/libarchive/libarchive/issues/660
Source: GENTOO Type: UNKNOWN GLSA-201701-03
Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-7166
|
Vulnerable Configuration: | Configuration 1: cpe:/o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* Configuration 2: cpe:/a:libarchive:libarchive:*:*:*:*:*:*:*:* (Version <= 3.1.901a) Configuration 3: cpe:/o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* Configuration 4: cpe:/o:oracle:linux:6:*:*:*:*:*:*:*OR cpe:/o:oracle:linux:7:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:* Configuration RedHat 3: cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:* Configuration RedHat 4: cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:* Configuration RedHat 5: cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:* Configuration RedHat 6: cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:* Configuration RedHat 7: cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:* Configuration RedHat 8: cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:* Configuration RedHat 9: cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:* Configuration RedHat 10: cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:* Configuration CCN 1: cpe:/a:libarchive:libarchive:3.1.2:-:*:*:*:*:*:*AND cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node:7:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_workstation:7:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server:6:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_workstation:6:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |
redhat enterprise linux desktop 7.0
redhat enterprise linux hpc node 7.0
redhat enterprise linux hpc node eus 7.2
redhat enterprise linux server 7.0
redhat enterprise linux server aus 7.2
redhat enterprise linux server eus 7.2
redhat enterprise linux workstation 7.0
libarchive libarchive *
redhat enterprise linux desktop 6.0
redhat enterprise linux hpc node 6.0
redhat enterprise linux server 6.0
redhat enterprise linux workstation 6.0
oracle linux 6
oracle linux 7
libarchive libarchive 3.1.2 -
ibm powerkvm 3.1
redhat enterprise linux desktop 7
redhat enterprise linux hpc node 7
redhat enterprise linux hpc node eus 7.2
redhat enterprise linux server 7
redhat enterprise linux server aus 7.2
redhat enterprise linux server eus 7.2
redhat enterprise linux workstation 7
redhat enterprise linux desktop 6
redhat enterprise linux hpc node 6
redhat enterprise linux server 6
redhat enterprise linux workstation 6
redhat enterprise linux server tus 7.2