SUSE update for libarchive



Published: 2022-06-15
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-5601
CVE-2021-36976
CVE-2022-26280
CWE-ID CWE-125
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

libarchive13-32bit-debuginfo
Operating systems & Components / Operating system package or component

libarchive13-32bit
Operating systems & Components / Operating system package or component

libarchive13-debuginfo
Operating systems & Components / Operating system package or component

libarchive13
Operating systems & Components / Operating system package or component

libarchive-devel
Operating systems & Components / Operating system package or component

libarchive-debugsource
Operating systems & Components / Operating system package or component

bsdtar-debuginfo
Operating systems & Components / Operating system package or component

bsdtar
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU33268

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5601

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An error in the lha_read_file_header_1() function (archive_read_support_format_lha.c) in libarchive 3.2.2 allows remote attackers to trigger an out-of-bounds read memory access and subsequently cause a crash via a specially crafted archive.

Mitigation

Update the affected package libarchive to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

libarchive13-32bit-debuginfo: before 3.5.1-150400.3.3.1

libarchive13-32bit: before 3.5.1-150400.3.3.1

libarchive13-debuginfo: before 3.5.1-150400.3.3.1

libarchive13: before 3.5.1-150400.3.3.1

libarchive-devel: before 3.5.1-150400.3.3.1

libarchive-debugsource: before 3.5.1-150400.3.3.1

bsdtar-debuginfo: before 3.5.1-150400.3.3.1

bsdtar: before 3.5.1-150400.3.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221930-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU59459

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36976

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in copy_string. A remote attacker can cause a denial of service condition on the target system.

Mitigation

Update the affected package libarchive to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

libarchive13-32bit-debuginfo: before 3.5.1-150400.3.3.1

libarchive13-32bit: before 3.5.1-150400.3.3.1

libarchive13-debuginfo: before 3.5.1-150400.3.3.1

libarchive13: before 3.5.1-150400.3.3.1

libarchive-devel: before 3.5.1-150400.3.3.1

libarchive-debugsource: before 3.5.1-150400.3.3.1

bsdtar-debuginfo: before 3.5.1-150400.3.3.1

bsdtar: before 3.5.1-150400.3.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221930-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU62030

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26280

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing ZIP files in zipx_lzma_alone_init. A remote attacker can create a specially crafted .zip archive, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package libarchive to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Development Tools: 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

libarchive13-32bit-debuginfo: before 3.5.1-150400.3.3.1

libarchive13-32bit: before 3.5.1-150400.3.3.1

libarchive13-debuginfo: before 3.5.1-150400.3.3.1

libarchive13: before 3.5.1-150400.3.3.1

libarchive-devel: before 3.5.1-150400.3.3.1

libarchive-debugsource: before 3.5.1-150400.3.3.1

bsdtar-debuginfo: before 3.5.1-150400.3.3.1

bsdtar: before 3.5.1-150400.3.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221930-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###