Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libarchive
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libarchive
ID: openSUSE-SU-2019:1196-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Fr, 12. April 2019, 13:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1000019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1000020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000878
Applikationen: libarchive

Originalnachricht

   openSUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1196-1
Rating: moderate
References: #1120653 #1120654 #1120656 #1120659 #1124341
#1124342
Cross-References: CVE-2018-1000877 CVE-2018-1000878 CVE-2018-1000879
CVE-2018-1000880 CVE-2019-1000019 CVE-2019-1000020

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for libarchive fixes the following issues:

Security issues fixed:

- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder
(bsc#1120653)
- CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder
(bsc#1120654)
- CVE-2018-1000879: Fixed a NULL Pointer Dereference vulnerability in ACL
parser (bsc#1120656)
- CVE-2018-1000880: Fixed an Improper Input Validation vulnerability in
WARC parser (bsc#1120659)
- CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip
decompression (bsc#1124341)
- CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser
(bsc#1124342)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1196=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

bsdtar-3.3.2-lp150.7.1
bsdtar-debuginfo-3.3.2-lp150.7.1
libarchive-debugsource-3.3.2-lp150.7.1
libarchive-devel-3.3.2-lp150.7.1
libarchive13-3.3.2-lp150.7.1
libarchive13-debuginfo-3.3.2-lp150.7.1

- openSUSE Leap 15.0 (x86_64):

libarchive13-32bit-3.3.2-lp150.7.1
libarchive13-32bit-debuginfo-3.3.2-lp150.7.1


References:

https://www.suse.com/security/cve/CVE-2018-1000877.html
https://www.suse.com/security/cve/CVE-2018-1000878.html
https://www.suse.com/security/cve/CVE-2018-1000879.html
https://www.suse.com/security/cve/CVE-2018-1000880.html
https://www.suse.com/security/cve/CVE-2019-1000019.html
https://www.suse.com/security/cve/CVE-2019-1000020.html
https://bugzilla.suse.com/1120653
https://bugzilla.suse.com/1120654
https://bugzilla.suse.com/1120656
https://bugzilla.suse.com/1120659
https://bugzilla.suse.com/1124341
https://bugzilla.suse.com/1124342

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung