-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libarchive security update
Advisory ID:       RHSA-2020:0246-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0246
Issue date:        2020-01-27
CVE Names:         CVE-2019-18408 
====================================================================
1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - ppc64le, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: use-after-free in archive_read_format_rar_read_data when
there is an error in the decompression of an archive entry (CVE-2019-18408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1769979 - CVE-2019-18408 libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
libarchive-3.3.2-4.el8_0.src.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-4.el8_0.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-4.el8_0.ppc64le.rpm
bsdtar-3.3.2-4.el8_0.ppc64le.rpm
bsdtar-debuginfo-3.3.2-4.el8_0.ppc64le.rpm
libarchive-3.3.2-4.el8_0.ppc64le.rpm
libarchive-debuginfo-3.3.2-4.el8_0.ppc64le.rpm
libarchive-debugsource-3.3.2-4.el8_0.ppc64le.rpm

x86_64:
bsdcat-debuginfo-3.3.2-4.el8_0.i686.rpm
bsdcat-debuginfo-3.3.2-4.el8_0.x86_64.rpm
bsdcpio-debuginfo-3.3.2-4.el8_0.i686.rpm
bsdcpio-debuginfo-3.3.2-4.el8_0.x86_64.rpm
bsdtar-3.3.2-4.el8_0.x86_64.rpm
bsdtar-debuginfo-3.3.2-4.el8_0.i686.rpm
bsdtar-debuginfo-3.3.2-4.el8_0.x86_64.rpm
libarchive-3.3.2-4.el8_0.i686.rpm
libarchive-3.3.2-4.el8_0.x86_64.rpm
libarchive-debuginfo-3.3.2-4.el8_0.i686.rpm
libarchive-debuginfo-3.3.2-4.el8_0.x86_64.rpm
libarchive-debugsource-3.3.2-4.el8_0.i686.rpm
libarchive-debugsource-3.3.2-4.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18408
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gYu9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0246:01 Important: libarchive security update

An update for libarchive is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry (CVE-2019-18408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-18408 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):
Source: libarchive-3.3.2-4.el8_0.src.rpm
ppc64le: bsdcat-debuginfo-3.3.2-4.el8_0.ppc64le.rpm bsdcpio-debuginfo-3.3.2-4.el8_0.ppc64le.rpm bsdtar-3.3.2-4.el8_0.ppc64le.rpm bsdtar-debuginfo-3.3.2-4.el8_0.ppc64le.rpm libarchive-3.3.2-4.el8_0.ppc64le.rpm libarchive-debuginfo-3.3.2-4.el8_0.ppc64le.rpm libarchive-debugsource-3.3.2-4.el8_0.ppc64le.rpm
x86_64: bsdcat-debuginfo-3.3.2-4.el8_0.i686.rpm bsdcat-debuginfo-3.3.2-4.el8_0.x86_64.rpm bsdcpio-debuginfo-3.3.2-4.el8_0.i686.rpm bsdcpio-debuginfo-3.3.2-4.el8_0.x86_64.rpm bsdtar-3.3.2-4.el8_0.x86_64.rpm bsdtar-debuginfo-3.3.2-4.el8_0.i686.rpm bsdtar-debuginfo-3.3.2-4.el8_0.x86_64.rpm libarchive-3.3.2-4.el8_0.i686.rpm libarchive-3.3.2-4.el8_0.x86_64.rpm libarchive-debuginfo-3.3.2-4.el8_0.i686.rpm libarchive-debuginfo-3.3.2-4.el8_0.x86_64.rpm libarchive-debugsource-3.3.2-4.el8_0.i686.rpm libarchive-debugsource-3.3.2-4.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0246-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0246
Issued Date: : 2020-01-27
CVE Names: CVE-2019-18408

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 8.0Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) - ppc64le, x86_64


Bugs Fixed

1769979 - CVE-2019-18408 libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry


Related News