-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: libarchive security update
Advisory ID:       RHSA-2023:2532-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2532
Issue date:        2023-05-09
CVE Names:         CVE-2022-36227 
====================================================================
1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: NULL pointer dereference in archive_write.c (CVE-2022-36227)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2144972 - CVE-2022-36227 libarchive: NULL pointer dereference in archive_write.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdtar-3.5.3-4.el9.aarch64.rpm
bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-debugsource-3.5.3-4.el9.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdtar-3.5.3-4.el9.ppc64le.rpm
bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm
bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm
bsdtar-3.5.3-4.el9.s390x.rpm
bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-debugsource-3.5.3-4.el9.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdtar-3.5.3-4.el9.x86_64.rpm
bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-debugsource-3.5.3-4.el9.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libarchive-3.5.3-4.el9.src.rpm

aarch64:
bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-3.5.3-4.el9.aarch64.rpm
libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-debugsource-3.5.3-4.el9.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-3.5.3-4.el9.ppc64le.rpm
libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm
bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm
bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-3.5.3-4.el9.s390x.rpm
libarchive-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-debugsource-3.5.3-4.el9.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-4.el9.i686.rpm
bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.i686.rpm
bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdtar-debuginfo-3.5.3-4.el9.i686.rpm
bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-3.5.3-4.el9.i686.rpm
libarchive-3.5.3-4.el9.x86_64.rpm
libarchive-debuginfo-3.5.3-4.el9.i686.rpm
libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-debugsource-3.5.3-4.el9.i686.rpm
libarchive-debugsource-3.5.3-4.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm
bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm
libarchive-debugsource-3.5.3-4.el9.aarch64.rpm
libarchive-devel-3.5.3-4.el9.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm
bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm
libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm
libarchive-devel-3.5.3-4.el9.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm
bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm
bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-debuginfo-3.5.3-4.el9.s390x.rpm
libarchive-debugsource-3.5.3-4.el9.s390x.rpm
libarchive-devel-3.5.3-4.el9.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-4.el9.i686.rpm
bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdcpio-debuginfo-3.5.3-4.el9.i686.rpm
bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm
bsdtar-debuginfo-3.5.3-4.el9.i686.rpm
bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-debuginfo-3.5.3-4.el9.i686.rpm
libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm
libarchive-debugsource-3.5.3-4.el9.i686.rpm
libarchive-debugsource-3.5.3-4.el9.x86_64.rpm
libarchive-devel-3.5.3-4.el9.i686.rpm
libarchive-devel-3.5.3-4.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-36227
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFo1ftzjgjWX9erEAQhfUBAAm5IXBHFA4dic/dFst0KGosjGE8cxfedt
j/JuxVTtKXDGLggrccUgQwyelpbrh+Zai/kb1mH6mLcBrmTfPGLR/SQmeWWH0M16
Q7lrMa838IvdTuQzXOa7aT48zLN2yJ1+itW+9yN12D6ij/PtdnUxvmpwbmst2TJs
ZIDML8BzaCwBxdJ4JfGQ89Bmugu/Ojv3ivZ7rkAnkbQL/Sl7oN7jmQoEPWrA/k0j
ipOfXnXTTmhIi4Jtmc5G6pLKusnFysNUxZ2bhBxH4Y0HQZ7hMA2ZOl9oYzJhS2FG
wbTE+eWnoFHrLyoRSMqqBz8P6Br55Rhmb6CDx5uIiX29bjcl3aNyRBbhbgRxHCMz
Ef8n0cSeLQ0GJTvhQ1VILHkywO9IzGZ1A0IUQEvNr77NX/WsatqUYThZxYic2pYj
V0NyXRFYxklRbZgrh+qiZkuiSJV3GD66+0yM0vcqJYB3Czp19O6sGrMVhZWXAieD
oUfo5+oLL04Ts10cBkSnvJoamAd30+kDGYUR/eO4xjKoRteHeiNNRyO/ljo6ebea
ilHW+UTAp/MfX9inTY7OEQ4xkVpgII6+UcTr9Ivn2aX2sX0AHAYTUGURzHaaF7+u
pJsbdFlI7zGjvrS5wJcvhcxtC9BetfZkC+0kyo4qKixne82mDCbFuCMg3r1ueSOS
/fwwLveM+E4=QWQF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2532:01 Low: libarchive security update

An update for libarchive is now available for Red Hat Enterprise Linux 9

Summary

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.
Security Fix(es):
* libarchive: NULL pointer dereference in archive_write.c (CVE-2022-36227)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-36227 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm bsdtar-3.5.3-4.el9.aarch64.rpm bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-debugsource-3.5.3-4.el9.aarch64.rpm
ppc64le: bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdtar-3.5.3-4.el9.ppc64le.rpm bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm
s390x: bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm bsdtar-3.5.3-4.el9.s390x.rpm bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-debugsource-3.5.3-4.el9.s390x.rpm
x86_64: bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm bsdtar-3.5.3-4.el9.x86_64.rpm bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-debugsource-3.5.3-4.el9.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: libarchive-3.5.3-4.el9.src.rpm
aarch64: bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-3.5.3-4.el9.aarch64.rpm libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-debugsource-3.5.3-4.el9.aarch64.rpm
ppc64le: bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-3.5.3-4.el9.ppc64le.rpm libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm
s390x: bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-3.5.3-4.el9.s390x.rpm libarchive-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-debugsource-3.5.3-4.el9.s390x.rpm
x86_64: bsdcat-debuginfo-3.5.3-4.el9.i686.rpm bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm bsdcpio-debuginfo-3.5.3-4.el9.i686.rpm bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm bsdtar-debuginfo-3.5.3-4.el9.i686.rpm bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-3.5.3-4.el9.i686.rpm libarchive-3.5.3-4.el9.x86_64.rpm libarchive-debuginfo-3.5.3-4.el9.i686.rpm libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-debugsource-3.5.3-4.el9.i686.rpm libarchive-debugsource-3.5.3-4.el9.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: bsdcat-debuginfo-3.5.3-4.el9.aarch64.rpm bsdcpio-debuginfo-3.5.3-4.el9.aarch64.rpm bsdtar-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-debuginfo-3.5.3-4.el9.aarch64.rpm libarchive-debugsource-3.5.3-4.el9.aarch64.rpm libarchive-devel-3.5.3-4.el9.aarch64.rpm
ppc64le: bsdcat-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdcpio-debuginfo-3.5.3-4.el9.ppc64le.rpm bsdtar-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-debuginfo-3.5.3-4.el9.ppc64le.rpm libarchive-debugsource-3.5.3-4.el9.ppc64le.rpm libarchive-devel-3.5.3-4.el9.ppc64le.rpm
s390x: bsdcat-debuginfo-3.5.3-4.el9.s390x.rpm bsdcpio-debuginfo-3.5.3-4.el9.s390x.rpm bsdtar-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-debuginfo-3.5.3-4.el9.s390x.rpm libarchive-debugsource-3.5.3-4.el9.s390x.rpm libarchive-devel-3.5.3-4.el9.s390x.rpm
x86_64: bsdcat-debuginfo-3.5.3-4.el9.i686.rpm bsdcat-debuginfo-3.5.3-4.el9.x86_64.rpm bsdcpio-debuginfo-3.5.3-4.el9.i686.rpm bsdcpio-debuginfo-3.5.3-4.el9.x86_64.rpm bsdtar-debuginfo-3.5.3-4.el9.i686.rpm bsdtar-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-debuginfo-3.5.3-4.el9.i686.rpm libarchive-debuginfo-3.5.3-4.el9.x86_64.rpm libarchive-debugsource-3.5.3-4.el9.i686.rpm libarchive-debugsource-3.5.3-4.el9.x86_64.rpm libarchive-devel-3.5.3-4.el9.i686.rpm libarchive-devel-3.5.3-4.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2532-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2532
Issued Date: : 2023-05-09
CVE Names: CVE-2022-36227

Topic

An update for libarchive is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2144972 - CVE-2022-36227 libarchive: NULL pointer dereference in archive_write.c


Related News