You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libarchive

Sigurnosni nedostaci programske biblioteke libarchive

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2615-1
Rating: moderate
References: #1120653 #1120654 #1124341 #1124342 #1155079

Cross-References: CVE-2018-1000877 CVE-2018-1000878 CVE-2019-1000019
CVE-2019-1000020 CVE-2019-18408
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for libarchive fixes the following issues:

Security issues fixed:

– CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder
(bsc#1120653).
– CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder
(bsc#1120654).
– CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip
decompression (bsc#1124341).
– CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser
(bsc#1124342).
– CVE-2019-18408: Fixed a use-after-free in RAR format support
(bsc#1155079).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2615=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

bsdtar-3.3.2-lp150.10.1
bsdtar-debuginfo-3.3.2-lp150.10.1
libarchive-debugsource-3.3.2-lp150.10.1
libarchive-devel-3.3.2-lp150.10.1
libarchive13-3.3.2-lp150.10.1
libarchive13-debuginfo-3.3.2-lp150.10.1

– openSUSE Leap 15.0 (x86_64):

libarchive13-32bit-3.3.2-lp150.10.1
libarchive13-32bit-debuginfo-3.3.2-lp150.10.1

References:

https://www.suse.com/security/cve/CVE-2018-1000877.html
https://www.suse.com/security/cve/CVE-2018-1000878.html
https://www.suse.com/security/cve/CVE-2019-1000019.html
https://www.suse.com/security/cve/CVE-2019-1000020.html
https://www.suse.com/security/cve/CVE-2019-18408.html
https://bugzilla.suse.com/1120653
https://bugzilla.suse.com/1120654
https://bugzilla.suse.com/1124341
https://bugzilla.suse.com/1124342
https://bugzilla.suse.com/1155079


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:2632-1
Rating:             moderate
References:         #1120653 #1120654 #1124341 #1124342 #1155079 
                    
Cross-References:   CVE-2018-1000877 CVE-2018-1000878 CVE-2019-1000019
                    CVE-2019-1000020 CVE-2019-18408
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for libarchive fixes the following issues:

   Security issues fixed:

   - CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder
     (bsc#1120653).
   - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder
     (bsc#1120654).
   - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip
     decompression (bsc#1124341).
   - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser
     (bsc#1124342).
   - CVE-2019-18408: Fixed a use-after-free in RAR format support
     (bsc#1155079).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-2632=1



Package List:

   - openSUSE Leap 15.1 (i586 x86_64):

      bsdtar-3.3.2-lp151.5.3.1
      bsdtar-debuginfo-3.3.2-lp151.5.3.1
      libarchive-debugsource-3.3.2-lp151.5.3.1
      libarchive-devel-3.3.2-lp151.5.3.1
      libarchive13-3.3.2-lp151.5.3.1
      libarchive13-debuginfo-3.3.2-lp151.5.3.1

   - openSUSE Leap 15.1 (x86_64):

      libarchive13-32bit-3.3.2-lp151.5.3.1
      libarchive13-32bit-debuginfo-3.3.2-lp151.5.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000877.html
   https://www.suse.com/security/cve/CVE-2018-1000878.html
   https://www.suse.com/security/cve/CVE-2019-1000019.html
   https://www.suse.com/security/cve/CVE-2019-1000020.html
   https://www.suse.com/security/cve/CVE-2019-18408.html
   https://bugzilla.suse.com/1120653
   https://bugzilla.suse.com/1120654
   https://bugzilla.suse.com/1124341
   https://bugzilla.suse.com/1124342
   https://bugzilla.suse.com/1155079

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
AutorToni Vugdelija
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa calamares

Otkriven je sigurnosni nedostatak u programskom paketu calamares za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje rušenje servisa. Savjetuje...

Close