CVE-2016-5418

Related Vulnerabilities: CVE-2016-5418  

A flaw was found in the way libarchive handled hardlink archive entries of non-zero size. Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive.

A flaw was found in the way libarchive handled hardlink archive entries of non-zero size. Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive.

Find out more about CVE-2016-5418 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4.6
Base Metrics AV:N/AC:H/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity High
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 7.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat OpenShift Container Platform 3.2 RHSA-2016:1853 2016-09-12
Red Hat Enterprise Linux 6 (libarchive) RHSA-2016:1850 2016-09-12
Red Hat Enterprise Linux 7 (libarchive) RHSA-2016:1844 2016-09-12
Red Hat OpenShift Enterprise 3.1 (atomic-openshift) RHSA-2016:1852 2016-09-12

Acknowledgements

Red Hat would like to thank Insomnia Security for reporting this issue.

External References