Security update for libarchive

Announcement ID: SUSE-SU-2021:3722-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-19221 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-19221 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for libarchive fixes the following issues:

  • CVE-2019-19221: Fixed out-of-bounds read caused by incorrect mbrtowc or mbtowc call (bsc#1157569)

  • backporting symlink security fixes from 3.5.2:

  • extracting with ACLs modifies ACLs of target (bsc#1192425)
  • modifies file flags of target (bsc#1192426)
  • avoid follow on fixup entries (bsc#1192427)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3722=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3722=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3722=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3722=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libarchive-devel-3.3.3-32.5.1
    • libarchive-debugsource-3.3.3-32.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libarchive13-3.3.3-32.5.1
    • libarchive13-debuginfo-3.3.3-32.5.1
    • libarchive-debugsource-3.3.3-32.5.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libarchive13-3.3.3-32.5.1
    • libarchive13-debuginfo-3.3.3-32.5.1
    • libarchive-debugsource-3.3.3-32.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libarchive13-3.3.3-32.5.1
    • libarchive13-debuginfo-3.3.3-32.5.1
    • libarchive-debugsource-3.3.3-32.5.1

References: