You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libarchive

Sigurnosni nedostatak programske biblioteke libarchive

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libarchive security update
Advisory ID: RHSA-2020:0271-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0271
Issue date: 2020-01-29
CVE Names: CVE-2019-18408
=====================================================================

1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: use-after-free in archive_read_format_rar_read_data when
there is an error in the decompression of an archive entry (CVE-2019-18408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1769979 – CVE-2019-18408 libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libarchive-3.3.2-8.el8_1.src.rpm

aarch64:
bsdcat-debuginfo-3.3.2-8.el8_1.aarch64.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.aarch64.rpm
bsdtar-3.3.2-8.el8_1.aarch64.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.aarch64.rpm
libarchive-3.3.2-8.el8_1.aarch64.rpm
libarchive-debuginfo-3.3.2-8.el8_1.aarch64.rpm
libarchive-debugsource-3.3.2-8.el8_1.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
bsdtar-3.3.2-8.el8_1.ppc64le.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
libarchive-3.3.2-8.el8_1.ppc64le.rpm
libarchive-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
libarchive-debugsource-3.3.2-8.el8_1.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-8.el8_1.s390x.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.s390x.rpm
bsdtar-3.3.2-8.el8_1.s390x.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.s390x.rpm
libarchive-3.3.2-8.el8_1.s390x.rpm
libarchive-debuginfo-3.3.2-8.el8_1.s390x.rpm
libarchive-debugsource-3.3.2-8.el8_1.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdcat-debuginfo-3.3.2-8.el8_1.x86_64.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.x86_64.rpm
bsdtar-3.3.2-8.el8_1.x86_64.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.x86_64.rpm
libarchive-3.3.2-8.el8_1.i686.rpm
libarchive-3.3.2-8.el8_1.x86_64.rpm
libarchive-debuginfo-3.3.2-8.el8_1.i686.rpm
libarchive-debuginfo-3.3.2-8.el8_1.x86_64.rpm
libarchive-debugsource-3.3.2-8.el8_1.i686.rpm
libarchive-debugsource-3.3.2-8.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bsdcat-debuginfo-3.3.2-8.el8_1.aarch64.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.aarch64.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.aarch64.rpm
libarchive-debuginfo-3.3.2-8.el8_1.aarch64.rpm
libarchive-debugsource-3.3.2-8.el8_1.aarch64.rpm
libarchive-devel-3.3.2-8.el8_1.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
libarchive-debuginfo-3.3.2-8.el8_1.ppc64le.rpm
libarchive-debugsource-3.3.2-8.el8_1.ppc64le.rpm
libarchive-devel-3.3.2-8.el8_1.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.3.2-8.el8_1.s390x.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.s390x.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.s390x.rpm
libarchive-debuginfo-3.3.2-8.el8_1.s390x.rpm
libarchive-debugsource-3.3.2-8.el8_1.s390x.rpm
libarchive-devel-3.3.2-8.el8_1.s390x.rpm

x86_64:
bsdcat-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdcat-debuginfo-3.3.2-8.el8_1.x86_64.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdcpio-debuginfo-3.3.2-8.el8_1.x86_64.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.i686.rpm
bsdtar-debuginfo-3.3.2-8.el8_1.x86_64.rpm
libarchive-debuginfo-3.3.2-8.el8_1.i686.rpm
libarchive-debuginfo-3.3.2-8.el8_1.x86_64.rpm
libarchive-debugsource-3.3.2-8.el8_1.i686.rpm
libarchive-debugsource-3.3.2-8.el8_1.x86_64.rpm
libarchive-devel-3.3.2-8.el8_1.i686.rpm
libarchive-devel-3.3.2-8.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18408
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=5/3w
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa samba

Otkriveni su sigurnosni nedostaci u programskom paketu samba za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close