Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2015-8920: ELSA-2016-1844: libarchive security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2015-8920: ELSA-2016-1844: libarchive security update (IMPORTANT) (Multiple Advisories)

Severity
3
CVSS
(AV:N/AC:H/Au:N/C:P/I:N/A:N)
Published
06/17/2016
Created
07/25/2018
Added
09/12/2016
Modified
07/22/2024

Description

The _ar_read_header function in archive_read_support_format_ar.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds stack read) via a crafted ar file. A vulnerability was found in libarchive. A specially crafted AR archive could cause the application to read a single byte of application memory, potentially disclosing it to the attacker.

Solution(s)

  • oracle-linux-upgrade-bsdcpio
  • oracle-linux-upgrade-bsdtar
  • oracle-linux-upgrade-libarchive
  • oracle-linux-upgrade-libarchive-devel
  • oracle-linux-upgrade-libinput-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;