SUSE-SU-2016:2911-1: moderate: Security update for libarchive

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Nov 25 08:07:25 MST 2016


   SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2911-1
Rating:             moderate
References:         #1005070 #1005072 #1005076 #986566 #989980 
                    #998677 
Cross-References:   CVE-2015-2304 CVE-2016-5418 CVE-2016-5844
                    CVE-2016-6250 CVE-2016-8687 CVE-2016-8688
                    CVE-2016-8689
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:


   This update for libarchive fixes several issues.

   These security issues were fixed:

   - CVE-2016-8687: Buffer overflow when printing a filename (bsc#1005070).
   - CVE-2016-8689: Heap overflow when reading corrupted 7Zip files
     (bsc#1005072).
   - CVE-2016-8688: Use after free because of incorrect calculation in
     next_line (bsc#1005076).
   - CVE-2016-5844: Integer overflow in the ISO parser in libarchive allowed
     remote attackers to cause a denial of service (application crash) via a
     crafted ISO file (bsc#986566).
   - CVE-2016-6250: Integer overflow in the ISO9660 writer in libarchive
     allowed remote attackers to cause a denial of service (application
     crash) or execute arbitrary code via vectors related to verifying
     filename lengths when writing an ISO9660 archive, which trigger a buffer
     overflow (bsc#989980).
   - CVE-2016-5418: The sandboxing code in libarchive mishandled hardlink
     archive entries of non-zero data size, which might allowed remote
     attackers to write to arbitrary files via a crafted archive file
     (bsc#998677).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1698=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1698=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1698=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1698=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1698=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1698=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1698=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive-devel-3.1.2-25.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive-devel-3.1.2-25.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libarchive-debugsource-3.1.2-25.1
      libarchive13-3.1.2-25.1
      libarchive13-debuginfo-3.1.2-25.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive13-3.1.2-25.1
      libarchive13-debuginfo-3.1.2-25.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive13-3.1.2-25.1
      libarchive13-debuginfo-3.1.2-25.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive13-3.1.2-25.1
      libarchive13-debuginfo-3.1.2-25.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libarchive-debugsource-3.1.2-25.1
      libarchive13-3.1.2-25.1
      libarchive13-debuginfo-3.1.2-25.1


References:

   https://www.suse.com/security/cve/CVE-2015-2304.html
   https://www.suse.com/security/cve/CVE-2016-5418.html
   https://www.suse.com/security/cve/CVE-2016-5844.html
   https://www.suse.com/security/cve/CVE-2016-6250.html
   https://www.suse.com/security/cve/CVE-2016-8687.html
   https://www.suse.com/security/cve/CVE-2016-8688.html
   https://www.suse.com/security/cve/CVE-2016-8689.html
   https://bugzilla.suse.com/1005070
   https://bugzilla.suse.com/1005072
   https://bugzilla.suse.com/1005076
   https://bugzilla.suse.com/986566
   https://bugzilla.suse.com/989980
   https://bugzilla.suse.com/998677



More information about the sle-updates mailing list