libarchive (formerly named as bsdtar): Multiple PaX Extension Header Vulnerabilities — GLSA 200708-03

Multiple vulnerabilities were found in libarchive (formerly named as app-archive/bsdtar), possibly allowing for the execution of arbitrary code or a Denial of Service.

Affected packages

app-arch/libarchive on all architectures
Affected versions < 2.2.4
Unaffected versions >= 2.2.4

Background

libarchive is a library for manipulating different streaming archive formats, including certain tar variants, several cpio formats, and both BSD and GNU ar variants.

Description

CPNI, CERT-FI, Tim Kientzle, and Colin Percival reported a buffer overflow (CVE-2007-3641), an infinite loop (CVE-2007-3644), and a NULL pointer dereference (CVE-2007-3645) within the processing of archives having corrupted PaX extension headers.

Impact

An attacker can trick a user or automated system to process an archive with malformed PaX extension headers into execute arbitrary code, crash an application using the library, or cause a high CPU load.

Workaround

There is no known workaround at this time.

Resolution

All libarchive or bsdtar users should upgrade to the latest libarchive version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-arch/libarchive-2.2.4"

References

Release date
August 08, 2007

Latest revision
August 08, 2007: 02

Severity
normal

Exploitable
remote

Bugzilla entries