- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202003-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libarchive: Multiple vulnerabilities
     Date: March 15, 2020
     Bugs: #699222, #710358
       ID: 202003-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in libarchive, the worst of
which may lead to arbitrary code execution.

Background
=========
libarchive is a library for manipulating different streaming archive
formats, including certain tar variants, several cpio formats, and both
BSD and GNU ar variants.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-arch/libarchive          < 3.4.2                    >= 3.4.2

Description
==========
Multiple vulnerabilities have been discovered in libarchive. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted
archive file possibly resulting in the execution of arbitrary code with
the privileges of the process or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libarchive users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.4.2"

References
=========
[ 1 ] CVE-2019-18408
      https://nvd.nist.gov/vuln/detail/CVE-2019-18408
[ 2 ] CVE-2020-9308
      https://nvd.nist.gov/vuln/detail/CVE-2020-9308

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202003-28

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-202003-28: libarchive: Multiple vulnerabilities

Multiple vulnerabilities have been found in libarchive, the worst of which may lead to arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in libarchive. Please review the CVE identifiers referenced below for details.

Resolution

All libarchive users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/libarchive-3.4.2"

References

[ 1 ] CVE-2019-18408 https://nvd.nist.gov/vuln/detail/CVE-2019-18408 [ 2 ] CVE-2020-9308 https://nvd.nist.gov/vuln/detail/CVE-2020-9308

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-28

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libarchive: Multiple vulnerabilities
Date: March 15, 2020
Bugs: #699222, #710358
ID: 202003-28

Synopsis

Multiple vulnerabilities have been found in libarchive, the worst of which may lead to arbitrary code execution.

Background

libarchive is a library for manipulating different streaming archive formats, including certain tar variants, several cpio formats, and both BSD and GNU ar variants.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/libarchive < 3.4.2 >= 3.4.2

Impact

===== A remote attacker could entice a user to open a specially crafted archive file possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News