U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-5418 Detail

Description

The sandboxing code in libarchive 3.2.0 and earlier mishandles hardlink archive entries of non-zero data size, which might allow remote attackers to write to arbitrary files via a crafted archive file.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://rhn.redhat.com/errata/RHSA-2016-1844.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-1850.html Third Party Advisory 
http://www.openwall.com/lists/oss-security/2016/08/09/2 Exploit  Technical Description 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory 
http://www.securityfocus.com/bid/93165
https://access.redhat.com/errata/RHSA-2016:1852 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2016:1853 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1362601 Issue Tracking  Third Party Advisory  VDB Entry 
https://gist.github.com/anonymous/e48209b03f1dd9625a992717e7b89c4f Exploit  Technical Description 
https://github.com/libarchive/libarchive/commit/dfd6b54ce33960e420fb206d8872fb759b577ad9 Patch 
https://github.com/libarchive/libarchive/issues/746 Exploit  Patch 
https://security.gentoo.org/glsa/201701-03

Weakness Enumeration

CWE-ID CWE Name Source
CWE-19 Data Processing Errors cwe source acceptance level NIST  
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-5418
NVD Published Date:
09/21/2016
NVD Last Modified:
12/27/2019
Source:
Red Hat, Inc.