Upstream information

CVE-2023-30571 at MITRE

Description

Libarchive through 3.6.2 can cause directories to have world-writable permissions. The umask() call inside archive_write_disk_posix.c changes the umask of the whole process for a very short period of time; a race condition with another thread can lead to a permanent umask 0 setting. Such a race condition could lead to implicit directory creation with permissions 0777 (without the sticky bit), which means that any low-privileged local user can delete and rename files inside those directories.

SUSE information

Overall state of this security issue: Analysis

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 3.9 3.9
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N
Attack Vector Local Local
Attack Complexity High High
Privileges Required Low Low
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211842 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libarchive Analysis
SUSE Linux Enterprise Desktop 15 SP5 libarchive Analysis
SUSE Linux Enterprise Desktop 15 SP6 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP6 libarchive Analysis
SUSE Linux Enterprise Micro 5.3 libarchive Analysis
SUSE Linux Enterprise Micro 5.4 libarchive Analysis
SUSE Linux Enterprise Micro 5.5 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP5 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP6 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP5 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP6 libarchive Analysis
SUSE Linux Enterprise Real Time 15 SP3 libarchive Analysis
SUSE Linux Enterprise Server 12 SP5 libarchive Analysis
SUSE Linux Enterprise Server 12-LTSS libarchive Analysis
SUSE Linux Enterprise Server 15 SP5 libarchive Analysis
SUSE Linux Enterprise Server 15 SP6 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP6 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 libarchive Analysis
SUSE Manager Proxy 4.3 libarchive Analysis
SUSE Manager Retail Branch Server 4.3 libarchive Analysis
SUSE Manager Server 4.3 libarchive Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS libarchive Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP2 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP3 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP4 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP2 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP3 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP4 libarchive Analysis
SUSE Linux Enterprise Server 15 SP2 libarchive Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS libarchive Analysis
SUSE Linux Enterprise Server 15 SP3 libarchive Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS libarchive Analysis
SUSE Linux Enterprise Server 15 SP4 libarchive Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libarchive Analysis
SUSE OpenStack Cloud 8 libarchive Analysis
SUSE OpenStack Cloud 9 libarchive Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libarchive Analysis
SUSE CaaS Platform 4.0 libarchive Analysis
SUSE Enterprise Storage 6 libarchive Analysis
SUSE Enterprise Storage 7 libarchive Analysis
SUSE Linux Enterprise Desktop 11 SP4 bsdtar Unsupported
SUSE Linux Enterprise Desktop 12 libarchive Analysis
SUSE Linux Enterprise Desktop 12 SP1 libarchive Analysis
SUSE Linux Enterprise Desktop 12 SP2 libarchive Analysis
SUSE Linux Enterprise Desktop 12 SP3 libarchive Analysis
SUSE Linux Enterprise Desktop 12 SP4 libarchive Analysis
SUSE Linux Enterprise Desktop 15 libarchive Analysis
SUSE Linux Enterprise Desktop 15 SP1 libarchive Analysis
SUSE Linux Enterprise Desktop 15 SP2 libarchive Analysis
SUSE Linux Enterprise Desktop 15 SP3 libarchive Analysis
SUSE Linux Enterprise High Performance Computing 12 SP3 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 libarchive Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 libarchive Analysis
SUSE Linux Enterprise Module for Development Tools 15 SP1 libarchive Analysis
SUSE Linux Enterprise Real Time 15 SP2 libarchive Analysis
SUSE Linux Enterprise Real Time 15 SP4 libarchive Analysis
SUSE Linux Enterprise Server 11 SP3 bsdtar Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS bsdtar Unsupported
SUSE Linux Enterprise Server 11 SP4 bsdtar Unsupported
SUSE Linux Enterprise Server 11 SP4-LTSS bsdtar Unsupported
SUSE Linux Enterprise Server 12 libarchive Analysis
SUSE Linux Enterprise Server 12 SP1 libarchive Analysis
SUSE Linux Enterprise Server 12 SP1-LTSS libarchive Analysis
SUSE Linux Enterprise Server 12 SP2 libarchive Analysis
SUSE Linux Enterprise Server 12 SP2-BCL libarchive Analysis
SUSE Linux Enterprise Server 12 SP2-ESPOS libarchive Analysis
SUSE Linux Enterprise Server 12 SP2-LTSS libarchive Analysis
SUSE Linux Enterprise Server 12 SP3 libarchive Analysis
SUSE Linux Enterprise Server 12 SP3-BCL libarchive Analysis
SUSE Linux Enterprise Server 12 SP3-ESPOS libarchive Analysis
SUSE Linux Enterprise Server 12 SP3-LTSS libarchive Analysis
SUSE Linux Enterprise Server 12 SP4 libarchive Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS libarchive Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS libarchive Analysis
SUSE Linux Enterprise Server 15 libarchive Analysis
SUSE Linux Enterprise Server 15 SP1 libarchive Analysis
SUSE Linux Enterprise Server 15 SP1-BCL libarchive Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS libarchive Analysis
SUSE Linux Enterprise Server 15 SP2-BCL libarchive Analysis
SUSE Linux Enterprise Server 15 SP3-BCL libarchive Analysis
SUSE Linux Enterprise Server 15-LTSS libarchive Analysis
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 11 SP4 bsdtar Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 libarchive Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 11 SP4 bsdtar Unsupported
SUSE Linux Enterprise Software Development Kit 12 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 12 SP1 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 12 SP2 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 12 SP3 libarchive Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 libarchive Analysis
SUSE Manager Proxy 4.0 libarchive Analysis
SUSE Manager Proxy 4.1 libarchive Analysis
SUSE Manager Proxy 4.2 libarchive Analysis
SUSE Manager Retail Branch Server 4.0 libarchive Analysis
SUSE Manager Retail Branch Server 4.1 libarchive Analysis
SUSE Manager Retail Branch Server 4.2 libarchive Analysis
SUSE Manager Server 4.0 libarchive Analysis
SUSE Manager Server 4.1 libarchive Analysis
SUSE Manager Server 4.2 libarchive Analysis
SUSE OpenStack Cloud 7 libarchive Analysis
SUSE OpenStack Cloud Crowbar 8 libarchive Analysis
SUSE OpenStack Cloud Crowbar 9 libarchive Analysis


SUSE Timeline for this CVE

CVE page created: Tue May 30 00:00:09 2023
CVE page last modified: Wed Apr 24 19:16:57 2024