openSUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3690-1
Rating:             moderate
References:         #1059100 #1059134 #1059139 
Cross-References:   CVE-2017-14501 CVE-2017-14502 CVE-2017-14503
                   
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for libarchive fixes the following issues:

   - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in
     archive_read_support_format_iso9660.c when extracting a specially
     crafted iso9660 iso file, related to
     archive_read_format_iso9660_read_header. (bsc#1059139)
   - CVE-2017-14502: read_header in archive_read_support_format_rar.c
     suffered from an off-by-one error for UTF-16 names in RAR archives,
     leading to an out-of-bounds read in archive_read_format_rar_read_header.
     (bsc#1059134)
   - CVE-2017-14503: libarchive suffered from an out-of-bounds read within
     lha_read_data_none() in archive_read_support_format_lha.c when
     extracting a specially crafted lha archive, related to lha_crc16.
     (bsc#1059100)


   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1365=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      bsdtar-3.3.2-lp150.2.3.1
      bsdtar-debuginfo-3.3.2-lp150.2.3.1
      libarchive-debugsource-3.3.2-lp150.2.3.1
      libarchive-devel-3.3.2-lp150.2.3.1
      libarchive13-3.3.2-lp150.2.3.1
      libarchive13-debuginfo-3.3.2-lp150.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      libarchive13-32bit-3.3.2-lp150.2.3.1
      libarchive13-32bit-debuginfo-3.3.2-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-14501.html
   https://www.suse.com/security/cve/CVE-2017-14502.html
   https://www.suse.com/security/cve/CVE-2017-14503.html
   https://bugzilla.suse.com/1059100
   https://bugzilla.suse.com/1059134
   https://bugzilla.suse.com/1059139

-- 

openSUSE: 2018:3690-1: moderate: libarchive

November 10, 2018
An update that fixes three vulnerabilities is now available.

Description

This update for libarchive fixes the following issues: - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in archive_read_support_format_iso9660.c when extracting a specially crafted iso9660 iso file, related to archive_read_format_iso9660_read_header. (bsc#1059139) - CVE-2017-14502: read_header in archive_read_support_format_rar.c suffered from an off-by-one error for UTF-16 names in RAR archives, leading to an out-of-bounds read in archive_read_format_rar_read_header. (bsc#1059134) - CVE-2017-14503: libarchive suffered from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lha.c when extracting a specially crafted lha archive, related to lha_crc16. (bsc#1059100) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1365=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): bsdtar-3.3.2-lp150.2.3.1 bsdtar-debuginfo-3.3.2-lp150.2.3.1 libarchive-debugsource-3.3.2-lp150.2.3.1 libarchive-devel-3.3.2-lp150.2.3.1 libarchive13-3.3.2-lp150.2.3.1 libarchive13-debuginfo-3.3.2-lp150.2.3.1 - openSUSE Leap 15.0 (x86_64): libarchive13-32bit-3.3.2-lp150.2.3.1 libarchive13-32bit-debuginfo-3.3.2-lp150.2.3.1


References

https://www.suse.com/security/cve/CVE-2017-14501.html https://www.suse.com/security/cve/CVE-2017-14502.html https://www.suse.com/security/cve/CVE-2017-14503.html https://bugzilla.suse.com/1059100 https://bugzilla.suse.com/1059134 https://bugzilla.suse.com/1059139--


Severity
Announcement ID: openSUSE-SU-2018:3690-1
Rating: moderate
Affected Products: openSUSE Leap 15.0

Related News