=========================================================================Ubuntu Security Notice USN-3033-1
July 14, 2016

libarchive vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

libarchive could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libarchive: Library to read/write archive files

Details:

Hanno Böck discovered that libarchive contained multiple security issues
when processing certain malformed archive files. A remote attacker could
use this issue to cause libarchive to crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2015-8916, CVE-2015-8917
CVE-2015-8919, CVE-2015-8920, CVE-2015-8921, CVE-2015-8922, CVE-2015-8923,
CVE-2015-8924, CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930,
CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934, CVE-2016-5844)

Marcin "Icewall" Noga discovered that libarchive contained multiple
security issues when processing certain malformed archive files. A remote
attacker could use this issue to cause libarchive to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-4300,
CVE-2016-4302)

It was discovered that libarchive incorrectly handled memory allocation
with large cpio symlinks. A remote attacker could use this issue to
possibly cause libarchive to crash, resulting in a denial of service.
(CVE-2016-4809)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  libarchive13                    3.1.2-11ubuntu0.16.04.2

Ubuntu 15.10:
  libarchive13                    3.1.2-11ubuntu0.15.10.2

Ubuntu 14.04 LTS:
  libarchive13                    3.1.2-7ubuntu2.3

Ubuntu 12.04 LTS:
  libarchive12                    3.0.3-6ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3033-1
  CVE-2015-8916, CVE-2015-8917, CVE-2015-8919, CVE-2015-8920,
  CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924,
  CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930,
  CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934,
  CVE-2016-4300, CVE-2016-4302, CVE-2016-4809, CVE-2016-5844

Package Information:
  https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.15.10.2
  https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.3
  https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.3


Ubuntu 3033-1: libarchive vulnerabilities

July 14, 2016
libarchive could be made to crash or run programs if it opened a specially crafted file.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libarchive13 3.1.2-11ubuntu0.16.04.2 Ubuntu 15.10: libarchive13 3.1.2-11ubuntu0.15.10.2 Ubuntu 14.04 LTS: libarchive13 3.1.2-7ubuntu2.3 Ubuntu 12.04 LTS: libarchive12 3.0.3-6ubuntu1.3 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3033-1

CVE-2015-8916, CVE-2015-8917, CVE-2015-8919, CVE-2015-8920,

CVE-2015-8921, CVE-2015-8922, CVE-2015-8923, CVE-2015-8924,

CVE-2015-8925, CVE-2015-8926, CVE-2015-8928, CVE-2015-8930,

CVE-2015-8931, CVE-2015-8932, CVE-2015-8933, CVE-2015-8934,

CVE-2016-4300, CVE-2016-4302, CVE-2016-4809, CVE-2016-5844

Severity
July 14, 2016

Package Information

https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.16.04.2 https://launchpad.net/ubuntu/+source/libarchive/3.1.2-11ubuntu0.15.10.2 https://launchpad.net/ubuntu/+source/libarchive/3.1.2-7ubuntu2.3 https://launchpad.net/ubuntu/+source/libarchive/3.0.3-6ubuntu1.3

Related News