Upstream information

CVE-2015-8919 at MITRE

Description

The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 985697 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • bsdcpio >= 3.1.2-10.el7_2
  • bsdtar >= 3.1.2-10.el7_2
  • libarchive >= 3.1.2-10.el7_2
  • libarchive-devel >= 3.1.2-10.el7_2
Patchnames:
RHSA-2016:1844
SUSE Linux Enterprise Desktop 12 SP1
  • libarchive-devel >= 3.1.2-22.1
  • libarchive13 >= 3.1.2-22.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1123
SUSE-SLE-SDK-12-SP1-2016-1123
SUSE Linux Enterprise Desktop 12 SP2
  • libarchive-devel >= 3.1.2-22.1
  • libarchive13 >= 3.1.2-22.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libarchive13-3.1.2-22.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libarchive-devel-3.1.2-22.1
SUSE Linux Enterprise Desktop 12 SP3
  • libarchive-devel >= 3.1.2-25.1
  • libarchive13 >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libarchive13-3.1.2-25.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise Desktop 12 SP4
  • libarchive-devel >= 3.1.2-25.1
  • libarchive13 >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libarchive13-3.1.2-25.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libarchive13 >= 3.1.2-26.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libarchive13-3.1.2-26.3.1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libarchive-devel >= 3.1.2-22.1
  • libarchive13 >= 3.1.2-22.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1123
SUSE-SLE-SERVER-12-SP1-2016-1123
SUSE Linux Enterprise Server 12 SP2
  • libarchive-devel >= 3.1.2-22.1
  • libarchive13 >= 3.1.2-22.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libarchive13-3.1.2-22.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libarchive-devel-3.1.2-22.1
SUSE Linux Enterprise Server 12 SP3
  • libarchive-devel >= 3.1.2-25.1
  • libarchive13 >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libarchive13-3.1.2-25.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise Server 12 SP4
  • libarchive-devel >= 3.1.2-25.1
  • libarchive13 >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libarchive13-3.1.2-25.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise Server 12 SP5
  • libarchive-devel >= 3.1.2-22.1
  • libarchive13 >= 3.1.2-26.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libarchive13-3.1.2-26.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libarchive-3.1.2-26.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libarchive-devel-3.1.2-26.3.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libarchive13 >= 3.1.2-22.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libarchive13-3.1.2-22.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libarchive-devel >= 3.1.2-22.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libarchive-devel-3.1.2-22.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libarchive-devel >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libarchive-devel >= 3.1.2-25.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libarchive-devel-3.1.2-25.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libarchive-devel >= 3.1.2-22.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libarchive-3.1.2-26.3.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libarchive-devel-3.1.2-26.3.1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libarchive-devel >= 3.1.2-22.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1123


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libarchive Affected
SUSE Linux Enterprise Server 12 SP5 libarchive Released
SUSE Linux Enterprise Server 12-LTSS libarchive Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libarchive Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libarchive Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libarchive Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libarchive Affected
SUSE Linux Enterprise Desktop 11 SP4 bsdtar Not affected
SUSE Linux Enterprise Desktop 12 libarchive Released
SUSE Linux Enterprise Desktop 12 SP1 libarchive Released
SUSE Linux Enterprise Desktop 12 SP2 libarchive Released
SUSE Linux Enterprise Desktop 12 SP3 libarchive Affected
SUSE Linux Enterprise Desktop 12 SP4 libarchive Affected
SUSE Linux Enterprise Server 11 SP2 LTSS bsdtar Not affected
SUSE Linux Enterprise Server 11 SP3 bsdtar Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS bsdtar Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS bsdtar Not affected
SUSE Linux Enterprise Server 11 SP4 bsdtar Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS bsdtar Not affected
SUSE Linux Enterprise Server 12 libarchive Released
SUSE Linux Enterprise Server 12 SP1 libarchive Released
SUSE Linux Enterprise Server 12 SP1-LTSS libarchive Affected
SUSE Linux Enterprise Server 12 SP2 libarchive Released
SUSE Linux Enterprise Server 12 SP2-ESPOS libarchive Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libarchive Affected
SUSE Linux Enterprise Server 12 SP3 libarchive Affected
SUSE Linux Enterprise Server 12 SP3-BCL libarchive Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libarchive Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS libarchive Unsupported
SUSE Linux Enterprise Server 12 SP4 libarchive Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libarchive Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libarchive Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libarchive Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bsdtar Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libarchive Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libarchive Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libarchive Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libarchive Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libarchive Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 bsdtar Not affected
SUSE Linux Enterprise Software Development Kit 12 libarchive Released
SUSE Linux Enterprise Software Development Kit 12 SP1 libarchive Released
SUSE Linux Enterprise Software Development Kit 12 SP2 libarchive Released
SUSE Linux Enterprise Software Development Kit 12 SP3 libarchive Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libarchive Affected
SUSE OpenStack Cloud 7 libarchive Affected
SUSE OpenStack Cloud 8 libarchive Affected
SUSE OpenStack Cloud 9 libarchive Affected
SUSE OpenStack Cloud Crowbar 8 libarchive Affected
SUSE OpenStack Cloud Crowbar 9 libarchive Affected
SUSE Studio Onsite 1.3 bsdtar Not affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 17 22:19:22 2016
CVE page last modified: Fri Dec 8 17:10:10 2023