SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1803-1
Rating:             moderate
References:         #1197634 
Cross-References:   CVE-2022-26280
CVSS scores:
                    CVE-2022-26280 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2022-26280 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libarchive fixes the following issues:

   - CVE-2022-26280: Fixed out-of-bounds read via the component
     zipx_lzma_alone_init (bsc#1197634).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1803=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1803=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1803=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      bsdtar-3.4.2-150200.4.6.1
      bsdtar-debuginfo-3.4.2-150200.4.6.1
      libarchive-debugsource-3.4.2-150200.4.6.1
      libarchive-devel-3.4.2-150200.4.6.1
      libarchive13-3.4.2-150200.4.6.1
      libarchive13-debuginfo-3.4.2-150200.4.6.1

   - openSUSE Leap 15.3 (x86_64):

      libarchive13-32bit-3.4.2-150200.4.6.1
      libarchive13-32bit-debuginfo-3.4.2-150200.4.6.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      bsdtar-3.4.2-150200.4.6.1
      bsdtar-debuginfo-3.4.2-150200.4.6.1
      libarchive-debugsource-3.4.2-150200.4.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.4.2-150200.4.6.1
      libarchive-devel-3.4.2-150200.4.6.1
      libarchive13-3.4.2-150200.4.6.1
      libarchive13-debuginfo-3.4.2-150200.4.6.1


References:

   https://www.suse.com/security/cve/CVE-2022-26280.html
   https://bugzilla.suse.com/1197634

SUSE: 2022:1803-1 moderate: libarchive

May 23, 2022
An update that fixes one vulnerability is now available

Summary

This update for libarchive fixes the following issues: - CVE-2022-26280: Fixed out-of-bounds read via the component zipx_lzma_alone_init (bsc#1197634). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-1803=1 - SUSE Linux Enterprise Module for Development Tools 15-SP3: zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1803=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1803=1 Package List: - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): bsdtar-3.4.2-150200.4.6.1 bsdtar-debuginfo-3.4.2-150200.4.6.1 libarchive-debugsource-3.4.2-150200.4.6.1 libarchive-devel-3.4.2-150200.4.6.1 libarchive13-3.4.2-150200.4.6.1 libarchive13-debuginfo-3.4.2-150200.4.6.1 - openSUSE Leap 15.3 (x86_64): libarchive13-32bit-3.4.2-150200.4.6.1 libarchive13-32bit-debuginfo-3.4.2-150200.4.6.1 - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64): bsdtar-3.4.2-150200.4.6.1 bsdtar-debuginfo-3.4.2-150200.4.6.1 libarchive-debugsource-3.4.2-150200.4.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libarchive-debugsource-3.4.2-150200.4.6.1 libarchive-devel-3.4.2-150200.4.6.1 libarchive13-3.4.2-150200.4.6.1 libarchive13-debuginfo-3.4.2-150200.4.6.1

References

#1197634

Cross- CVE-2022-26280

CVSS scores:

CVE-2022-26280 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

CVE-2022-26280 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Development Tools 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

https://www.suse.com/security/cve/CVE-2022-26280.html

https://bugzilla.suse.com/1197634

Severity
Announcement ID: SUSE-SU-2022:1803-1
Rating: moderate

Related News