SUSE update for libarchive



Published: 2022-05-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-26280
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libarchive13-32bit-debuginfo
Operating systems & Components / Operating system package or component

libarchive13-32bit
Operating systems & Components / Operating system package or component

libarchive13-debuginfo
Operating systems & Components / Operating system package or component

libarchive13
Operating systems & Components / Operating system package or component

libarchive-devel
Operating systems & Components / Operating system package or component

libarchive-debugsource
Operating systems & Components / Operating system package or component

bsdtar-debuginfo
Operating systems & Components / Operating system package or component

bsdtar
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU62030

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26280

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing ZIP files in zipx_lzma_alone_init. A remote attacker can create a specially crafted .zip archive, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package libarchive to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

libarchive13-32bit-debuginfo: before 3.4.2-150200.4.6.1

libarchive13-32bit: before 3.4.2-150200.4.6.1

libarchive13-debuginfo: before 3.4.2-150200.4.6.1

libarchive13: before 3.4.2-150200.4.6.1

libarchive-devel: before 3.4.2-150200.4.6.1

libarchive-debugsource: before 3.4.2-150200.4.6.1

bsdtar-debuginfo: before 3.4.2-150200.4.6.1

bsdtar: before 3.4.2-150200.4.6.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221803-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###