Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libarchive
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libarchive
ID: RHSA-2019:3698-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 6. November 2019, 07:45
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1000878
https://access.redhat.com/security/cve/CVE-2019-1000019
https://access.redhat.com/security/cve/CVE-2018-1000877
https://access.redhat.com/security/cve/CVE-2019-1000020
https://access.redhat.com/security/cve/CVE-2017-14503
Applikationen: libarchive

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libarchive security and bug fix update
Advisory ID: RHSA-2019:3698-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3698
Issue date: 2019-11-05
CVE Names: CVE-2017-14503 CVE-2018-1000877 CVE-2018-1000878
CVE-2019-1000019 CVE-2019-1000020
=====================================================================

1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: Double free in RAR decoder resulting in a denial of service
(CVE-2018-1000877)

* libarchive: Use after free in RAR decoder resulting in a denial of
service (CVE-2018-1000878)

* libarchive: Out of bounds read in archive_read_support_format_7zip.c
resulting in a denial of service (CVE-2019-1000019)

* libarchive: Infinite recursion in archive_read_support_format_iso9660.c
resulting in denial of service (CVE-2019-1000020)

* libarchive: Out-of-bounds read in lha_read_data_none (CVE-2017-14503)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1494449 - CVE-2017-14503 libarchive: Out-of-bounds read in lha_read_data_none
1663887 - CVE-2018-1000877 libarchive: Double free in RAR decoder resulting in
a denial of service
1663889 - CVE-2018-1000878 libarchive: Use after free in RAR decoder resulting
in a denial of service
1672888 - CVE-2019-1000020 libarchive: Infinite recursion in
archive_read_support_format_iso9660.c resulting in denial of service
1672892 - CVE-2019-1000019 libarchive: Out of bounds read in
archive_read_support_format_7zip.c resulting in a denial of service

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libarchive-3.3.2-7.el8.src.rpm

aarch64:
bsdcat-debuginfo-3.3.2-7.el8.aarch64.rpm
bsdcpio-debuginfo-3.3.2-7.el8.aarch64.rpm
bsdtar-3.3.2-7.el8.aarch64.rpm
bsdtar-debuginfo-3.3.2-7.el8.aarch64.rpm
libarchive-3.3.2-7.el8.aarch64.rpm
libarchive-debuginfo-3.3.2-7.el8.aarch64.rpm
libarchive-debugsource-3.3.2-7.el8.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-7.el8.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-7.el8.ppc64le.rpm
bsdtar-3.3.2-7.el8.ppc64le.rpm
bsdtar-debuginfo-3.3.2-7.el8.ppc64le.rpm
libarchive-3.3.2-7.el8.ppc64le.rpm
libarchive-debuginfo-3.3.2-7.el8.ppc64le.rpm
libarchive-debugsource-3.3.2-7.el8.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-7.el8.s390x.rpm
bsdcpio-debuginfo-3.3.2-7.el8.s390x.rpm
bsdtar-3.3.2-7.el8.s390x.rpm
bsdtar-debuginfo-3.3.2-7.el8.s390x.rpm
libarchive-3.3.2-7.el8.s390x.rpm
libarchive-debuginfo-3.3.2-7.el8.s390x.rpm
libarchive-debugsource-3.3.2-7.el8.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-7.el8.i686.rpm
bsdcat-debuginfo-3.3.2-7.el8.x86_64.rpm
bsdcpio-debuginfo-3.3.2-7.el8.i686.rpm
bsdcpio-debuginfo-3.3.2-7.el8.x86_64.rpm
bsdtar-3.3.2-7.el8.x86_64.rpm
bsdtar-debuginfo-3.3.2-7.el8.i686.rpm
bsdtar-debuginfo-3.3.2-7.el8.x86_64.rpm
libarchive-3.3.2-7.el8.i686.rpm
libarchive-3.3.2-7.el8.x86_64.rpm
libarchive-debuginfo-3.3.2-7.el8.i686.rpm
libarchive-debuginfo-3.3.2-7.el8.x86_64.rpm
libarchive-debugsource-3.3.2-7.el8.i686.rpm
libarchive-debugsource-3.3.2-7.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bsdcat-debuginfo-3.3.2-7.el8.aarch64.rpm
bsdcpio-debuginfo-3.3.2-7.el8.aarch64.rpm
bsdtar-debuginfo-3.3.2-7.el8.aarch64.rpm
libarchive-debuginfo-3.3.2-7.el8.aarch64.rpm
libarchive-debugsource-3.3.2-7.el8.aarch64.rpm
libarchive-devel-3.3.2-7.el8.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-7.el8.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-7.el8.ppc64le.rpm
bsdtar-debuginfo-3.3.2-7.el8.ppc64le.rpm
libarchive-debuginfo-3.3.2-7.el8.ppc64le.rpm
libarchive-debugsource-3.3.2-7.el8.ppc64le.rpm
libarchive-devel-3.3.2-7.el8.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-7.el8.s390x.rpm
bsdcpio-debuginfo-3.3.2-7.el8.s390x.rpm
bsdtar-debuginfo-3.3.2-7.el8.s390x.rpm
libarchive-debuginfo-3.3.2-7.el8.s390x.rpm
libarchive-debugsource-3.3.2-7.el8.s390x.rpm
libarchive-devel-3.3.2-7.el8.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-7.el8.i686.rpm
bsdcat-debuginfo-3.3.2-7.el8.x86_64.rpm
bsdcpio-debuginfo-3.3.2-7.el8.i686.rpm
bsdcpio-debuginfo-3.3.2-7.el8.x86_64.rpm
bsdtar-debuginfo-3.3.2-7.el8.i686.rpm
bsdtar-debuginfo-3.3.2-7.el8.x86_64.rpm
libarchive-debuginfo-3.3.2-7.el8.i686.rpm
libarchive-debuginfo-3.3.2-7.el8.x86_64.rpm
libarchive-debugsource-3.3.2-7.el8.i686.rpm
libarchive-debugsource-3.3.2-7.el8.x86_64.rpm
libarchive-devel-3.3.2-7.el8.i686.rpm
libarchive-devel-3.3.2-7.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14503
https://access.redhat.com/security/cve/CVE-2018-1000877
https://access.redhat.com/security/cve/CVE-2018-1000878
https://access.redhat.com/security/cve/CVE-2019-1000019
https://access.redhat.com/security/cve/CVE-2019-1000020
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHzX9zjgjWX9erEAQiZwhAAkEYJe+NKfeDBOuElnTrmcoijuGnPKsSp
LYht6x5uUciV4J57mI4i/jwEmZUM8h8uO1EPrqjeT/2fi+TH45kI7eNGG4KzmT92
qzIyz2E/kp5kcwPmQV2zoZKwAfvECj+yUtEJoASNBzrrdWM98BzqyrHE5nytpn28
kNE0CqVsxugfeUucgW5lZ+Pvo4Vjk/mg+pBHcPlZBs37inSlx5gSGcr/E6wF8Udz
7RIFAVCA9IcPb9pt9p8JraMAU4NyMREowbP+CdUMdSV1ypsoDHuQUOxliIZhOHkp
7WVmN37DqoRU0i3P5j9BVOXfbXlIQxJVYoCIRtiXTGeHospriTkWLIevGkuuKAw9
2ClQAnZD0qWOcJEPm1Tj4KYypxKK7Iw0ONEhBNZ53nwRZ61+LewlikJgbDADkFnG
kY3yHfviIG6yReGt65V5uZfaJVe9pKZSp06nakxmRpP1Ch3V10tTrUv9jYNloeok
Gp10scMiS7q7NzTa3GmbyvBhhjBi0HIQeilPMUl+G0/XpNQ/Eh7l2nt7f0K0n2zA
9xu4hWaz8lf+f8W7wvbaLONsoaKDoVI0gaI3nRX9ExfHo0GRSizI0fFb8ww3gCCG
d9PX9CvLBBRjyShZWTKrNDs6MkCrYYnVUT3CkEjsNdOJolwsKtwvZiMy0Ujyd3do
Qp5X5yZ/x6U=
=KDkp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung