SUSE-SU-2018:3571-1: moderate: Security update for libarchive

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 30 11:08:56 MDT 2018


   SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3571-1
Rating:             moderate
References:         #1059100 #1059134 #1059139 
Cross-References:   CVE-2017-14501 CVE-2017-14502 CVE-2017-14503
                   
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for libarchive fixes the following issues:

   - CVE-2017-14501: An out-of-bounds read flaw existed in parse_file_info in
     archive_read_support_format_iso9660.c when extracting a specially
     crafted iso9660 iso file, related to
     archive_read_format_iso9660_read_header. (bsc#1059139)
   - CVE-2017-14502: read_header in archive_read_support_format_rar.c
     suffered from an off-by-one error for UTF-16 names in RAR archives,
     leading to an out-of-bounds read in archive_read_format_rar_read_header.
     (bsc#1059134)
   - CVE-2017-14503: libarchive suffered from an out-of-bounds read within
     lha_read_data_none() in archive_read_support_format_lha.c when
     extracting a specially crafted lha archive, related to lha_crc16.
     (bsc#1059100)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2528=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2528=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      bsdtar-3.3.2-3.3.2
      bsdtar-debuginfo-3.3.2-3.3.2
      libarchive-debugsource-3.3.2-3.3.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libarchive-debugsource-3.3.2-3.3.2
      libarchive-devel-3.3.2-3.3.2
      libarchive13-3.3.2-3.3.2
      libarchive13-debuginfo-3.3.2-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2017-14501.html
   https://www.suse.com/security/cve/CVE-2017-14502.html
   https://www.suse.com/security/cve/CVE-2017-14503.html
   https://bugzilla.suse.com/1059100
   https://bugzilla.suse.com/1059134
   https://bugzilla.suse.com/1059139



More information about the sle-updates mailing list