Home / mailingsPDF  

[RHSA-2022:5252-01] Moderate: libarchive security update

Posted on 01 July 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: libarchive security update
Advisory ID: RHSA-2022:5252-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5252
Issue date: 2022-06-28
CVE Names: CVE-2022-26280
=====================================================================
1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images.
Libarchive is used notably in the bsdtar utility, scripting language
bindings
such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

* libarchive: an out-of-bounds read via the component zipx_lzma_alone_init
(CVE-2022-26280)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2071931 - CVE-2022-26280 libarchive: an out-of-bounds read via the component zipx_lzma_alone_init

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libarchive-3.5.3-2.el9_0.src.rpm

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-3.5.3-2.el9_0.i686.rpm
libarchive-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.i686.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.i686.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm
libarchive-devel-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm
libarchive-devel-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm
libarchive-devel-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.i686.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.i686.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm
libarchive-devel-3.5.3-2.el9_0.i686.rpm
libarchive-devel-3.5.3-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26280
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP