Bug 48242 - libarchive: Multiple issues (4.2)
libarchive: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-11-30 09:09 CET by Quality Assurance
Modified: 2018-12-05 15:03 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-11-30 09:09:31 CET
New Debian libarchive 3.1.2-11+deb8u5 fixes:
This update addresses the following issues:
* crash via malformed cpio archive (CVE-2015-8915)
* stack based buffer overflow in bsdtar_expand_char (util.c) (CVE-2016-8687)
* heap based buffer overflow in detect_form  (archive_read_support_format_mtree.c) (CVE-2016-8688)
* heap based buffer overflow in read_header  (archive_read_support_format_7zip.c) (CVE-2016-8689)
* NULL pointer dereference in archive_wstring_append_from_mbs function  (CVE-2016-10209)
* Heap-based buffer over-read in the archive_le32dec function  (CVE-2016-10349)
* Heap-based buffer over-read in the archive_read_format_cab_read_header  function (CVE-2016-10350)
* Out of bounds read in lha_read_file_header_1() function (CVE-2017-5601)
* Heap-based buffer over-read in the atol8 function (CVE-2017-14166)
* Out-of-bounds read in parse_file_info (CVE-2017-14501)
* Off-by-one error in the read_header function (CVE-2017-14502)
* Out-of-bounds read in lha_read_data_none (CVE-2017-14503)
Comment 1 Quality Assurance univentionstaff 2018-11-30 18:21:38 CET
--- mirror/ftp/4.2/unmaintained/4.2-0/source/libarchive_3.1.2-11+deb8u3.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/libarchive_3.1.2-11+deb8u5.dsc
@@ -1,3 +1,22 @@
+3.1.2-11+deb8u5 [Thu, 29 Nov 2018 21:01:09 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Disable the tests on armel to prevent a possible FTBFS on antheil.
+    The tests pass on a different armel porterbox (abel.debian.org).
+
+3.1.2-11+deb8u4 [Thu, 29 Nov 2018 18:31:17 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Fix the following security vulnerabilities:
+    CVE-2015-8915, CVE-2016-10209, CVE-2016-10349, CVE-2016-10350,
+    CVE-2016-8687, CVE-2016-8688, CVE-2016-8689, CVE-2017-14166,
+    CVE-2017-14501, CVE-2017-14502, CVE-2017-14503, CVE-2017-5601.
+    Multiple security vulnerabilities were found in libarchive, a
+    multi-format archive and compression library. Heap-based buffer over-reads,
+    NULL pointer dereferences and out-of-bounds reads allow remote attackers to
+    cause a denial-of-service (application crash) via specially crafted
+    archive files.
+
 3.1.2-11+deb8u3 [Sat, 24 Sep 2016 13:25:26 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.2-5/#2657342048019815688>
Comment 2 Philipp Hahn univentionstaff 2018-11-30 19:28:23 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 9db5ef82e2 Bug #48242: libarchive 3.1.2-11+deb8u5
 doc/errata/staging/libarchive.yaml | 39 ++++++++++++++++++++++++++++++++++++++
 1 file changed, 39 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-12-05 15:03:32 CET
<http://errata.software-univention.de/ucs/4.2/561.html>