Security update for libarchive

Announcement ID: SUSE-SU-2019:3093-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000877 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-1000877 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-1000878 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-1000878 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-1000019 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-1000019 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-1000020 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-1000020 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-1000020 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-18408 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves five vulnerabilities can now be installed.

Description:

This update for libarchive fixes the following issues:

Security issues fixed:

  • CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653).
  • CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654).
  • CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341).
  • CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342).
  • CVE-2019-18408: Fixed a use-after-free in RAR format support (bsc#1155079).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3093=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3093=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-3093=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-3093=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libarchive13-debuginfo-3.3.2-3.11.1
    • libarchive13-3.3.2-3.11.1
    • libarchive-debugsource-3.3.2-3.11.1
    • libarchive-devel-3.3.2-3.11.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libarchive13-debuginfo-3.3.2-3.11.1
    • libarchive13-3.3.2-3.11.1
    • libarchive-debugsource-3.3.2-3.11.1
    • libarchive-devel-3.3.2-3.11.1
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • libarchive-debugsource-3.3.2-3.11.1
    • bsdtar-debuginfo-3.3.2-3.11.1
    • bsdtar-3.3.2-3.11.1
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libarchive-debugsource-3.3.2-3.11.1
    • bsdtar-debuginfo-3.3.2-3.11.1
    • bsdtar-3.3.2-3.11.1

References: