-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libarchive security update
Advisory ID:       RHSA-2020:4443-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4443
Issue date:        2020-11-03
CVE Names:         CVE-2019-19221 
====================================================================
1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: out-of-bounds read in archive_wstring_append_from_mbs in
archive_string.c (CVE-2019-19221)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1801635 - CVE-2019-19221 libarchive: out-of-bounds read in archive_wstring_append_from_mbs in archive_string.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libarchive-3.3.2-9.el8.src.rpm

aarch64:
bsdcat-debuginfo-3.3.2-9.el8.aarch64.rpm
bsdcpio-debuginfo-3.3.2-9.el8.aarch64.rpm
bsdtar-3.3.2-9.el8.aarch64.rpm
bsdtar-debuginfo-3.3.2-9.el8.aarch64.rpm
libarchive-3.3.2-9.el8.aarch64.rpm
libarchive-debuginfo-3.3.2-9.el8.aarch64.rpm
libarchive-debugsource-3.3.2-9.el8.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-9.el8.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-9.el8.ppc64le.rpm
bsdtar-3.3.2-9.el8.ppc64le.rpm
bsdtar-debuginfo-3.3.2-9.el8.ppc64le.rpm
libarchive-3.3.2-9.el8.ppc64le.rpm
libarchive-debuginfo-3.3.2-9.el8.ppc64le.rpm
libarchive-debugsource-3.3.2-9.el8.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-9.el8.s390x.rpm
bsdcpio-debuginfo-3.3.2-9.el8.s390x.rpm
bsdtar-3.3.2-9.el8.s390x.rpm
bsdtar-debuginfo-3.3.2-9.el8.s390x.rpm
libarchive-3.3.2-9.el8.s390x.rpm
libarchive-debuginfo-3.3.2-9.el8.s390x.rpm
libarchive-debugsource-3.3.2-9.el8.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-9.el8.i686.rpm
bsdcat-debuginfo-3.3.2-9.el8.x86_64.rpm
bsdcpio-debuginfo-3.3.2-9.el8.i686.rpm
bsdcpio-debuginfo-3.3.2-9.el8.x86_64.rpm
bsdtar-3.3.2-9.el8.x86_64.rpm
bsdtar-debuginfo-3.3.2-9.el8.i686.rpm
bsdtar-debuginfo-3.3.2-9.el8.x86_64.rpm
libarchive-3.3.2-9.el8.i686.rpm
libarchive-3.3.2-9.el8.x86_64.rpm
libarchive-debuginfo-3.3.2-9.el8.i686.rpm
libarchive-debuginfo-3.3.2-9.el8.x86_64.rpm
libarchive-debugsource-3.3.2-9.el8.i686.rpm
libarchive-debugsource-3.3.2-9.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bsdcat-debuginfo-3.3.2-9.el8.aarch64.rpm
bsdcpio-debuginfo-3.3.2-9.el8.aarch64.rpm
bsdtar-debuginfo-3.3.2-9.el8.aarch64.rpm
libarchive-debuginfo-3.3.2-9.el8.aarch64.rpm
libarchive-debugsource-3.3.2-9.el8.aarch64.rpm
libarchive-devel-3.3.2-9.el8.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-9.el8.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-9.el8.ppc64le.rpm
bsdtar-debuginfo-3.3.2-9.el8.ppc64le.rpm
libarchive-debuginfo-3.3.2-9.el8.ppc64le.rpm
libarchive-debugsource-3.3.2-9.el8.ppc64le.rpm
libarchive-devel-3.3.2-9.el8.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-9.el8.s390x.rpm
bsdcpio-debuginfo-3.3.2-9.el8.s390x.rpm
bsdtar-debuginfo-3.3.2-9.el8.s390x.rpm
libarchive-debuginfo-3.3.2-9.el8.s390x.rpm
libarchive-debugsource-3.3.2-9.el8.s390x.rpm
libarchive-devel-3.3.2-9.el8.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-9.el8.i686.rpm
bsdcat-debuginfo-3.3.2-9.el8.x86_64.rpm
bsdcpio-debuginfo-3.3.2-9.el8.i686.rpm
bsdcpio-debuginfo-3.3.2-9.el8.x86_64.rpm
bsdtar-debuginfo-3.3.2-9.el8.i686.rpm
bsdtar-debuginfo-3.3.2-9.el8.x86_64.rpm
libarchive-debuginfo-3.3.2-9.el8.i686.rpm
libarchive-debuginfo-3.3.2-9.el8.x86_64.rpm
libarchive-debugsource-3.3.2-9.el8.i686.rpm
libarchive-debugsource-3.3.2-9.el8.x86_64.rpm
libarchive-devel-3.3.2-9.el8.i686.rpm
libarchive-devel-3.3.2-9.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19221
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX6IxJdzjgjWX9erEAQjVNRAApRteqq0EAx32L1RjDRi0y+zdneN7yFll
Dib2fYHuOsB1jGSHpraz9y+jBfABENorlWVakCY/B9uvCJOWcA1rQrPQvK0eocgY
FWWWmTC5WyVzwX9WhE8AUELG4VwPo1chUpdCpQr0ws+5WM36kfsV2wBH58HzenGw
RpJcnm5NtVP1TpDKKw1VNnQkcMSccGiGOtzR+zrft1lUclniA2TrmBRAciAPMRys
ceJbijsluy0YGSQ8HqQlpo5zzKXc46OFNdIorJn80gXYmhyTxWD/7BeygMCZWQei
jSjrGXziQ66BDmdX9bHjFzy/HhCy5+aEgkUCKVzxCAS6B4WHBnoyEReOXPG4GTI6
CwEQ6g3crRnFn5y5ne4ZLo7whQia6bXttNSrXwG/YZrmaMc6inflWHVynEm1MtGe
eAODrzfh69VZiKevLqh7gVGtxZy5K8j27Ov/0LV0yDz81I/sgL8ONbzB85P9h7wv
Xm8Yb27hRS7+cX7KXH4sjUGP4uFWCNw6HVN7ptvt8DQYjV5+PPiPQexxhPIuHjPN
Ir+q8c2wWRMJIhVOzRNac7XlW+3a+93KYGdlTJawhbwXFVkLwmHvPr2KyM6Qd+hJ
kPMh38FOrLjTea04G6bkCQTps/KifvxnOW6qcfiBBMvvh8rjskt2vy6tQi+vVGEs
vN1zJKiR2JE=oAoD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4443:01 Moderate: libarchive security update

An update for libarchive is now available for Red Hat Enterprise Linux 8

Summary

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: out-of-bounds read in archive_wstring_append_from_mbs in archive_string.c (CVE-2019-19221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-19221 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: libarchive-3.3.2-9.el8.src.rpm
aarch64: bsdcat-debuginfo-3.3.2-9.el8.aarch64.rpm bsdcpio-debuginfo-3.3.2-9.el8.aarch64.rpm bsdtar-3.3.2-9.el8.aarch64.rpm bsdtar-debuginfo-3.3.2-9.el8.aarch64.rpm libarchive-3.3.2-9.el8.aarch64.rpm libarchive-debuginfo-3.3.2-9.el8.aarch64.rpm libarchive-debugsource-3.3.2-9.el8.aarch64.rpm
ppc64le: bsdcat-debuginfo-3.3.2-9.el8.ppc64le.rpm bsdcpio-debuginfo-3.3.2-9.el8.ppc64le.rpm bsdtar-3.3.2-9.el8.ppc64le.rpm bsdtar-debuginfo-3.3.2-9.el8.ppc64le.rpm libarchive-3.3.2-9.el8.ppc64le.rpm libarchive-debuginfo-3.3.2-9.el8.ppc64le.rpm libarchive-debugsource-3.3.2-9.el8.ppc64le.rpm
s390x: bsdcat-debuginfo-3.3.2-9.el8.s390x.rpm bsdcpio-debuginfo-3.3.2-9.el8.s390x.rpm bsdtar-3.3.2-9.el8.s390x.rpm bsdtar-debuginfo-3.3.2-9.el8.s390x.rpm libarchive-3.3.2-9.el8.s390x.rpm libarchive-debuginfo-3.3.2-9.el8.s390x.rpm libarchive-debugsource-3.3.2-9.el8.s390x.rpm
x86_64: bsdcat-debuginfo-3.3.2-9.el8.i686.rpm bsdcat-debuginfo-3.3.2-9.el8.x86_64.rpm bsdcpio-debuginfo-3.3.2-9.el8.i686.rpm bsdcpio-debuginfo-3.3.2-9.el8.x86_64.rpm bsdtar-3.3.2-9.el8.x86_64.rpm bsdtar-debuginfo-3.3.2-9.el8.i686.rpm bsdtar-debuginfo-3.3.2-9.el8.x86_64.rpm libarchive-3.3.2-9.el8.i686.rpm libarchive-3.3.2-9.el8.x86_64.rpm libarchive-debuginfo-3.3.2-9.el8.i686.rpm libarchive-debuginfo-3.3.2-9.el8.x86_64.rpm libarchive-debugsource-3.3.2-9.el8.i686.rpm libarchive-debugsource-3.3.2-9.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: bsdcat-debuginfo-3.3.2-9.el8.aarch64.rpm bsdcpio-debuginfo-3.3.2-9.el8.aarch64.rpm bsdtar-debuginfo-3.3.2-9.el8.aarch64.rpm libarchive-debuginfo-3.3.2-9.el8.aarch64.rpm libarchive-debugsource-3.3.2-9.el8.aarch64.rpm libarchive-devel-3.3.2-9.el8.aarch64.rpm
ppc64le: bsdcat-debuginfo-3.3.2-9.el8.ppc64le.rpm bsdcpio-debuginfo-3.3.2-9.el8.ppc64le.rpm bsdtar-debuginfo-3.3.2-9.el8.ppc64le.rpm libarchive-debuginfo-3.3.2-9.el8.ppc64le.rpm libarchive-debugsource-3.3.2-9.el8.ppc64le.rpm libarchive-devel-3.3.2-9.el8.ppc64le.rpm
s390x: bsdcat-debuginfo-3.3.2-9.el8.s390x.rpm bsdcpio-debuginfo-3.3.2-9.el8.s390x.rpm bsdtar-debuginfo-3.3.2-9.el8.s390x.rpm libarchive-debuginfo-3.3.2-9.el8.s390x.rpm libarchive-debugsource-3.3.2-9.el8.s390x.rpm libarchive-devel-3.3.2-9.el8.s390x.rpm
x86_64: bsdcat-debuginfo-3.3.2-9.el8.i686.rpm bsdcat-debuginfo-3.3.2-9.el8.x86_64.rpm bsdcpio-debuginfo-3.3.2-9.el8.i686.rpm bsdcpio-debuginfo-3.3.2-9.el8.x86_64.rpm bsdtar-debuginfo-3.3.2-9.el8.i686.rpm bsdtar-debuginfo-3.3.2-9.el8.x86_64.rpm libarchive-debuginfo-3.3.2-9.el8.i686.rpm libarchive-debuginfo-3.3.2-9.el8.x86_64.rpm libarchive-debugsource-3.3.2-9.el8.i686.rpm libarchive-debugsource-3.3.2-9.el8.x86_64.rpm libarchive-devel-3.3.2-9.el8.i686.rpm libarchive-devel-3.3.2-9.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4443-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4443
Issued Date: : 2020-11-03
CVE Names: CVE-2019-19221

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1801635 - CVE-2019-19221 libarchive: out-of-bounds read in archive_wstring_append_from_mbs in archive_string.c


Related News