openSUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3717-1
Rating:             moderate
References:         #1032089 #1037008 #1037009 #1057514 #1059100 
                    #1059134 #1059139 
Cross-References:   CVE-2016-10209 CVE-2016-10349 CVE-2016-10350
                    CVE-2017-14166 CVE-2017-14501 CVE-2017-14502
                    CVE-2017-14503
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for libarchive fixes the following issues:

   - CVE-2016-10209: The archive_wstring_append_from_mbs function in
     archive_string.c allowed remote attackers to cause a denial of service
     (NULL pointer dereference and application crash) via a crafted archive
     file. (bsc#1032089)
   - CVE-2016-10349: The archive_le32dec function in archive_endian.h allowed
     remote attackers to cause a denial of service (heap-based buffer
     over-read and application crash) via a crafted file. (bsc#1037008)
   - CVE-2016-10350: The archive_read_format_cab_read_header function in
     archive_read_support_format_cab.c allowed remote attackers to cause a
     denial of service (heap-based buffer over-read and application crash)
     via a crafted file. (bsc#1037009)
   - CVE-2017-14166: libarchive allowed remote attackers to cause a denial of
     service (xml_data heap-based buffer over-read and application crash) via
     a crafted xar archive, related to the mishandling of empty strings in
     the atol8 function in archive_read_support_format_xar.c. (bsc#1057514)
   - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in
     archive_read_support_format_iso9660.c when extracting a specially
     crafted iso9660 iso file, related to
     archive_read_format_iso9660_read_header. (bsc#1059139)
   - CVE-2017-14502: read_header in archive_read_support_format_rar.c
     suffered from an off-by-one error for UTF-16 names in RAR archives,
     leading to an out-of-bounds read in archive_read_format_rar_read_header.
     (bsc#1059134)
   - CVE-2017-14503: libarchive suffered from an out-of-bounds read within
     lha_read_data_none() in archive_read_support_format_lha.c when
     extracting a specially crafted lha archive, related to lha_crc16.
     (bsc#1059100)


   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1366=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      bsdtar-3.1.2-20.3.1
      bsdtar-debuginfo-3.1.2-20.3.1
      libarchive-debugsource-3.1.2-20.3.1
      libarchive-devel-3.1.2-20.3.1
      libarchive13-3.1.2-20.3.1
      libarchive13-debuginfo-3.1.2-20.3.1

   - openSUSE Leap 42.3 (x86_64):

      libarchive13-32bit-3.1.2-20.3.1
      libarchive13-debuginfo-32bit-3.1.2-20.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-10209.html
   https://www.suse.com/security/cve/CVE-2016-10349.html
   https://www.suse.com/security/cve/CVE-2016-10350.html
   https://www.suse.com/security/cve/CVE-2017-14166.html
   https://www.suse.com/security/cve/CVE-2017-14501.html
   https://www.suse.com/security/cve/CVE-2017-14502.html
   https://www.suse.com/security/cve/CVE-2017-14503.html
   https://bugzilla.suse.com/1032089
   https://bugzilla.suse.com/1037008
   https://bugzilla.suse.com/1037009
   https://bugzilla.suse.com/1057514
   https://bugzilla.suse.com/1059100
   https://bugzilla.suse.com/1059134
   https://bugzilla.suse.com/1059139

-- 

openSUSE: 2018:3717-1: moderate: libarchive

November 10, 2018
An update that fixes 7 vulnerabilities is now available.

Description

This update for libarchive fixes the following issues: - CVE-2016-10209: The archive_wstring_append_from_mbs function in archive_string.c allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive file. (bsc#1032089) - CVE-2016-10349: The archive_le32dec function in archive_endian.h allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. (bsc#1037008) - CVE-2016-10350: The archive_read_format_cab_read_header function in archive_read_support_format_cab.c allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file. (bsc#1037009) - CVE-2017-14166: libarchive allowed remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_format_xar.c. (bsc#1057514) - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in archive_read_support_format_iso9660.c when extracting a specially crafted iso9660 iso file, related to archive_read_format_iso9660_read_header. (bsc#1059139) - CVE-2017-14502: read_header in archive_read_support_format_rar.c suffered from an off-by-one error for UTF-16 names in RAR archives, leading to an out-of-bounds read in archive_read_format_rar_read_header. (bsc#1059134) - CVE-2017-14503: libarchive suffered from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lha.c when extracting a specially crafted lha archive, related to lha_crc16. (bsc#1059100) This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1366=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): bsdtar-3.1.2-20.3.1 bsdtar-debuginfo-3.1.2-20.3.1 libarchive-debugsource-3.1.2-20.3.1 libarchive-devel-3.1.2-20.3.1 libarchive13-3.1.2-20.3.1 libarchive13-debuginfo-3.1.2-20.3.1 - openSUSE Leap 42.3 (x86_64): libarchive13-32bit-3.1.2-20.3.1 libarchive13-debuginfo-32bit-3.1.2-20.3.1


References

https://www.suse.com/security/cve/CVE-2016-10209.html https://www.suse.com/security/cve/CVE-2016-10349.html https://www.suse.com/security/cve/CVE-2016-10350.html https://www.suse.com/security/cve/CVE-2017-14166.html https://www.suse.com/security/cve/CVE-2017-14501.html https://www.suse.com/security/cve/CVE-2017-14502.html https://www.suse.com/security/cve/CVE-2017-14503.html https://bugzilla.suse.com/1032089 https://bugzilla.suse.com/1037008 https://bugzilla.suse.com/1037009 https://bugzilla.suse.com/1057514 https://bugzilla.suse.com/1059100 https://bugzilla.suse.com/1059134 https://bugzilla.suse.com/1059139--


Severity
Announcement ID: openSUSE-SU-2018:3717-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News