libarchive-3.1.2-12.el7

エラータID: AXSA:2019-4084:01

Release date: 
Monday, August 19, 2019 - 18:36
Subject: 
libarchive-3.1.2-12.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

* libarchive: Double free in RAR decoder resulting in a denial of service (CVE-2018-1000877)

* libarchive: Use after free in RAR decoder resulting in a denial of service (CVE-2018-1000878)

* libarchive: Out of bounds read in archive_read_support_format_7zip.c resulting in a denial of service (CVE-2019-1000019)

* libarchive: Infinite recursion in archive_read_support_format_iso9660.c resulting in denial of service (CVE-2019-1000020)

* libarchive: Out-of-bounds read in lha_read_data_none (CVE-2017-14503)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2017-14503
libarchive 3.3.2 suffers from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lha.c when extracting a specially crafted lha archive, related to lha_crc16.
CVE-2018-1000877
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
CVE-2018-1000878
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
CVE-2019-1000019
libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to be exploitable via the victim opening a specially crafted 7zip file.
CVE-2019-1000020
libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. libarchive-3.1.2-12.el7.src.rpm
    MD5: fefe1168ca5dd88d2efdf125c25dcaae
    SHA-256: 7baafdbe7cd0e5328928bf836924ef5d5496a155c8c58be31831546042f31790
    Size: 4.35 MB

Asianux Server 7 for x86_64
  1. libarchive-3.1.2-12.el7.x86_64.rpm
    MD5: 57de357032682e1b56594f9f7cfd994c
    SHA-256: ba10f51c187f9dd07cfd1186005dc9d6964eb4f7226bf00db119ee3d51235625
    Size: 318.12 kB
  2. libarchive-devel-3.1.2-12.el7.x86_64.rpm
    MD5: 0f06974129d175d601c2eb80dbb105b7
    SHA-256: 79df1ca3fa7b6a1db20a8d1f4b4615d66d384ab3b75737b98383160fe1306bfb
    Size: 113.73 kB
  3. libarchive-3.1.2-12.el7.i686.rpm
    MD5: 05f150109d991357d8bf570b2a4fff7c
    SHA-256: d50d3c7d900792fe28ce132265c8ef12deaa306682e90a346f0af79e949ffcf0
    Size: 334.87 kB