You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libarchive

Sigurnosni nedostatak programske biblioteke libarchive

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libarchive security update
Advisory ID: RHSA-2020:0203-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0203
Issue date: 2020-01-22
CVE Names: CVE-2019-18408
=====================================================================

1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images. Libarchive is used notably in the bsdtar utility, scripting
language bindings such as python-libarchive, and several popular desktop
file managers.

Security Fix(es):

* libarchive: use-after-free in archive_read_format_rar_read_data when
there is an error in the decompression of an archive entry (CVE-2019-18408)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1769979 – CVE-2019-18408 libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libarchive-3.1.2-14.el7_7.src.rpm

x86_64:
libarchive-3.1.2-14.el7_7.i686.rpm
libarchive-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bsdcpio-3.1.2-14.el7_7.x86_64.rpm
bsdtar-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm
libarchive-devel-3.1.2-14.el7_7.i686.rpm
libarchive-devel-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libarchive-3.1.2-14.el7_7.src.rpm

x86_64:
libarchive-3.1.2-14.el7_7.i686.rpm
libarchive-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bsdcpio-3.1.2-14.el7_7.x86_64.rpm
bsdtar-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm
libarchive-devel-3.1.2-14.el7_7.i686.rpm
libarchive-devel-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libarchive-3.1.2-14.el7_7.src.rpm

ppc64:
libarchive-3.1.2-14.el7_7.ppc.rpm
libarchive-3.1.2-14.el7_7.ppc64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc64.rpm

ppc64le:
libarchive-3.1.2-14.el7_7.ppc64le.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc64le.rpm

s390x:
libarchive-3.1.2-14.el7_7.s390.rpm
libarchive-3.1.2-14.el7_7.s390x.rpm
libarchive-debuginfo-3.1.2-14.el7_7.s390.rpm
libarchive-debuginfo-3.1.2-14.el7_7.s390x.rpm

x86_64:
libarchive-3.1.2-14.el7_7.i686.rpm
libarchive-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bsdcpio-3.1.2-14.el7_7.ppc64.rpm
bsdtar-3.1.2-14.el7_7.ppc64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc64.rpm
libarchive-devel-3.1.2-14.el7_7.ppc.rpm
libarchive-devel-3.1.2-14.el7_7.ppc64.rpm

ppc64le:
bsdcpio-3.1.2-14.el7_7.ppc64le.rpm
bsdtar-3.1.2-14.el7_7.ppc64le.rpm
libarchive-debuginfo-3.1.2-14.el7_7.ppc64le.rpm
libarchive-devel-3.1.2-14.el7_7.ppc64le.rpm

s390x:
bsdcpio-3.1.2-14.el7_7.s390x.rpm
bsdtar-3.1.2-14.el7_7.s390x.rpm
libarchive-debuginfo-3.1.2-14.el7_7.s390.rpm
libarchive-debuginfo-3.1.2-14.el7_7.s390x.rpm
libarchive-devel-3.1.2-14.el7_7.s390.rpm
libarchive-devel-3.1.2-14.el7_7.s390x.rpm

x86_64:
bsdcpio-3.1.2-14.el7_7.x86_64.rpm
bsdtar-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm
libarchive-devel-3.1.2-14.el7_7.i686.rpm
libarchive-devel-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libarchive-3.1.2-14.el7_7.src.rpm

x86_64:
libarchive-3.1.2-14.el7_7.i686.rpm
libarchive-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bsdcpio-3.1.2-14.el7_7.x86_64.rpm
bsdtar-3.1.2-14.el7_7.x86_64.rpm
libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm
libarchive-devel-3.1.2-14.el7_7.i686.rpm
libarchive-devel-3.1.2-14.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18408
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXihXwNzjgjWX9erEAQgGLw/9FPBWLTDsT00UA1V+48BT2Pd2x2vGZOfU
Y9Dj1algG6axY4quqRz7HGmv6HRCfF4O/jWaEboBWd56K77+ZS9B2zKCT3o5v7Z0
k26FFvBWFJnFXeplRZEaf7IU18AfBe+8d8n8iJdiGInYIt1uAUEld/POz2e9vyCa
fHhCuwqV/NlgBOTyVWBUs19FTPC/uh71K+JExJdHPSW5h2CBPOYhzXaOvTQg+kDX
L4QWoikD/GvBAgMw+jJaHjSxTSyzWKmEsvggnD9gfsfYRcq47pq132P4X6TQIEx8
1TSo/y0n2FQ5vU5JoCWrfBS/rNCXR0Mg6BhGrak68EQPJDQSZWtdgz95sqRRZzXn
QJ1OFe6T6Nb1wYpI5u3fsHdS6Q86A4RZ4AUxhZ5LQme4OY4/NhacM6fY1uOOJRXx
OHX1pEtGufxbrlj+kiMEQV4x5qD1FtDrBLFirFBY1ZWPggGB3Ry7B0aM/lIqFXcL
fW6U+g9Z4WbdMd1Ut9fUrIRTQBlR90cMDvaTpW2gSpwBVENxtuK8E3gM018AjdOJ
oZfsmG4lBkgPQ5IS7orRnKMv1j+LTc9VW5+ywTdrc0pMlQyglgHLVbO+SzytHdRi
uxTZTdgtnz4LdV/TbCrnAPKQ1Rko1qE+NbBdXyV1lZm4muw4WW9jqgrTVuEwVudP
JorU1bFVIQM=
=TbBz
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-openjdk za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close