SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0831-1
Rating:             moderate
References:         #1120653 #1120654 #1120656 #1120659 #1124341 
                    #1124342 
Cross-References:   CVE-2018-1000877 CVE-2018-1000878 CVE-2018-1000879
                    CVE-2018-1000880 CVE-2019-1000019 CVE-2019-1000020
                   
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for libarchive fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder
     (bsc#1120653)
   - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder
     (bsc#1120654)
   - CVE-2018-1000879: Fixed a NULL Pointer Dereference vulnerability in ACL
     parser (bsc#1120656)
   - CVE-2018-1000880: Fixed an Improper Input Validation vulnerability in
     WARC parser (bsc#1120659)
   - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip
     decompression (bsc#1124341)
   - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser
     (bsc#1124342)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-831=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-831=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      bsdtar-3.3.2-3.8.4
      bsdtar-debuginfo-3.3.2-3.8.4
      libarchive-debugsource-3.3.2-3.8.4

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.3.2-3.8.4
      libarchive-devel-3.3.2-3.8.4
      libarchive13-3.3.2-3.8.4
      libarchive13-debuginfo-3.3.2-3.8.4


References:

   https://www.suse.com/security/cve/CVE-2018-1000877.html
   https://www.suse.com/security/cve/CVE-2018-1000878.html
   https://www.suse.com/security/cve/CVE-2018-1000879.html
   https://www.suse.com/security/cve/CVE-2018-1000880.html
   https://www.suse.com/security/cve/CVE-2019-1000019.html
   https://www.suse.com/security/cve/CVE-2019-1000020.html
   https://bugzilla.suse.com/1120653
   https://bugzilla.suse.com/1120654
   https://bugzilla.suse.com/1120656
   https://bugzilla.suse.com/1120659
   https://bugzilla.suse.com/1124341
   https://bugzilla.suse.com/1124342

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0831-1 moderate: libarchive

April 1, 2019
An update that fixes 6 vulnerabilities is now available

Summary

This update for libarchive fixes the following issues: Security issues fixed: - CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653) - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654) - CVE-2018-1000879: Fixed a NULL Pointer Dereference vulnerability in ACL parser (bsc#1120656) - CVE-2018-1000880: Fixed an Improper Input Validation vulnerability in WARC parser (bsc#1120659) - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341) - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-831=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-831=1 Package List: - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64): bsdtar-3.3.2-3.8.4 bsdtar-debuginfo-3.3.2-3.8.4 libarchive-debugsource-3.3.2-3.8.4 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libarchive-debugsource-3.3.2-3.8.4 libarchive-devel-3.3.2-3.8.4 libarchive13-3.3.2-3.8.4 libarchive13-debuginfo-3.3.2-3.8.4

References

#1120653 #1120654 #1120656 #1120659 #1124341

#1124342

Cross- CVE-2018-1000877 CVE-2018-1000878 CVE-2018-1000879

CVE-2018-1000880 CVE-2019-1000019 CVE-2019-1000020

Affected Products:

SUSE Linux Enterprise Module for Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2018-1000877.html

https://www.suse.com/security/cve/CVE-2018-1000878.html

https://www.suse.com/security/cve/CVE-2018-1000879.html

https://www.suse.com/security/cve/CVE-2018-1000880.html

https://www.suse.com/security/cve/CVE-2019-1000019.html

https://www.suse.com/security/cve/CVE-2019-1000020.html

https://bugzilla.suse.com/1120653

https://bugzilla.suse.com/1120654

https://bugzilla.suse.com/1120656

https://bugzilla.suse.com/1120659

https://bugzilla.suse.com/1124341

https://bugzilla.suse.com/1124342

Severity
Announcement ID: SUSE-SU-2019:0831-1
Rating: moderate

Related News