what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1507-01

Red Hat Security Advisory 2011-1507-01
Posted Dec 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1507-01 - The libarchive programming library can create and read several different streaming archive formats, including GNU tar and cpio. It can also read ISO 9660 CD-ROM images. Two heap-based buffer overflow flaws were discovered in libarchive. If a user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image or tar archive with an application using libarchive, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-1777, CVE-2011-1778
SHA-256 | dab0d35c9eae33915787aa3a999f7c73ee701a7fc540df7300f27a9d8a19a434

Red Hat Security Advisory 2011-1507-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libarchive security update
Advisory ID: RHSA-2011:1507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1507.html
Issue date: 2011-12-01
CVE Names: CVE-2011-1777 CVE-2011-1778
=====================================================================

1. Summary:

Updated libarchive packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar and cpio. It can also read ISO
9660 CD-ROM images.

Two heap-based buffer overflow flaws were discovered in libarchive. If a
user were tricked into expanding a specially-crafted ISO 9660 CD-ROM image
or tar archive with an application using libarchive, it could cause the
application to crash or, potentially, execute arbitrary code with the
privileges of the user running the application. (CVE-2011-1777,
CVE-2011-1778)

All libarchive users should upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications using libarchive must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

705849 - CVE-2010-4666 CVE-2011-1777 CVE-2011-1778 CVE-2011-1779 Libarchive multiple security issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-2.8.3-3.el6_1.ppc.rpm
libarchive-2.8.3-3.el6_1.ppc64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-2.8.3-3.el6_1.s390.rpm
libarchive-2.8.3-3.el6_1.s390x.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

ppc64:
libarchive-debuginfo-2.8.3-3.el6_1.ppc.rpm
libarchive-debuginfo-2.8.3-3.el6_1.ppc64.rpm
libarchive-devel-2.8.3-3.el6_1.ppc.rpm
libarchive-devel-2.8.3-3.el6_1.ppc64.rpm

s390x:
libarchive-debuginfo-2.8.3-3.el6_1.s390.rpm
libarchive-debuginfo-2.8.3-3.el6_1.s390x.rpm
libarchive-devel-2.8.3-3.el6_1.s390.rpm
libarchive-devel-2.8.3-3.el6_1.s390x.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-2.8.3-3.el6_1.i686.rpm
libarchive-2.8.3-3.el6_1.x86_64.rpm
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libarchive-2.8.3-3.el6_1.src.rpm

i386:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm

x86_64:
libarchive-debuginfo-2.8.3-3.el6_1.i686.rpm
libarchive-debuginfo-2.8.3-3.el6_1.x86_64.rpm
libarchive-devel-2.8.3-3.el6_1.i686.rpm
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1777.html
https://www.redhat.com/security/data/cve/CVE-2011-1778.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO17EgXlSAg2UNWIIRAu+LAJ9rtKJWxIkRf/+aZDgwObTnWxFxpgCeOO0T
tXP21ivUeYDFufMwnu34kto=
=2Uad
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close