====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libarchive security update
Advisory ID:       RHSA-2011:1507-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1507.html
Issue date:        2011-12-01
CVE Names:         CVE-2011-1777 CVE-2011-1778 
====================================================================
1. Summary:

Updated libarchive packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar and cpio. It can also read ISO
9660 CD-ROM images.

Two heap-based buffer overflow flaws were discovered in libarchive. If a
user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image
or tar archive with an application using libarchive, it could cause the
application to crash or, potentially, execute arbitrary code with the
privileges of the user running the application. (CVE-2011-1777,
CVE-2011-1778)

All libarchive users should upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications using libarchive must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

705849 - CVE-2010-4666 CVE-2011-1777 CVE-2011-1778 CVE-2011-1779 Libarchive multiple security issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-2.8.3-3.el6_1.ppc.rpm
libarchive-2.8.3-3.el6_1.ppc64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-2.8.3-3.el6_1.s390.rpm
libarchive-2.8.3-3.el6_1.s390x.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm
libarchive-devel-2.8.3-3.el6_1.ppc.rpm
libarchive-devel-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm
libarchive-devel-2.8.3-3.el6_1.s390.rpm
libarchive-devel-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1777.html
https://www.redhat.com/security/data/cve/CVE-2011-1778.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1507-01: libarchive: Moderate Advisory

Updated libarchive packages that fix two security issues are now available for Red Hat Enterprise Linux 6

Summary

The libarchive programming library can create and read several different streaming archive formats, including GNU tar and cpio. It can also read ISO 9660 CD-ROM images.
Two heap-based buffer overflow flaws were discovered in libarchive. If a user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image or tar archive with an application using libarchive, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-1777, CVE-2011-1778)
All libarchive users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using libarchive must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1777.html https://www.redhat.com/security/data/cve/CVE-2011-1778.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
x86_64: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-2.8.3-3.el6_1.x86_64.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm
x86_64: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-2.8.3-3.el6_1.x86_64.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
ppc64: libarchive-2.8.3-3.el6_1.ppc.rpm libarchive-2.8.3-3.el6_1.ppc64.rpm libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm
s390x: libarchive-2.8.3-3.el6_1.s390.rpm libarchive-2.8.3-3.el6_1.s390x.rpm libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm
x86_64: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-2.8.3-3.el6_1.x86_64.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm
ppc64: libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm libarchive-devel-2.8.3-3.el6_1.ppc.rpm libarchive-devel-2.8.3-3.el6_1.ppc64.rpm
s390x: libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm libarchive-devel-2.8.3-3.el6_1.s390.rpm libarchive-devel-2.8.3-3.el6_1.s390x.rpm
x86_64: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
x86_64: libarchive-2.8.3-3.el6_1.i686.rpm libarchive-2.8.3-3.el6_1.x86_64.rpm libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm
x86_64: libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm libarchive-devel-2.8.3-3.el6_1.i686.rpm libarchive-devel-2.8.3-3.el6_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1507.html
Issued Date: : 2011-12-01
CVE Names: CVE-2011-1777 CVE-2011-1778

Topic

Updated libarchive packages that fix two security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

705849 - CVE-2010-4666 CVE-2011-1777 CVE-2011-1778 CVE-2011-1779 Libarchive multiple security issues


Related News