what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5252-01

Red Hat Security Advisory 2022-5252-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5252-01 - The libarchive programming library can create and read several different streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM images. Libarchive is used notably in the bsdtar utility, scripting language bindings such as python-libarchive, and several popular desktop file managers. Issues addressed include an out of bounds read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-26280
SHA-256 | da8355efec72e9121638397ab44a9e235dea55861707e1bd3c7799b9f7a429b5

Red Hat Security Advisory 2022-5252-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libarchive security update
Advisory ID: RHSA-2022:5252-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5252
Issue date: 2022-06-28
CVE Names: CVE-2022-26280
====================================================================
1. Summary:

An update for libarchive is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libarchive programming library can create and read several different
streaming archive formats, including GNU tar, cpio, and ISO 9660 CD-ROM
images.
Libarchive is used notably in the bsdtar utility, scripting language
bindings
such as python-libarchive, and several popular desktop file managers.

Security Fix(es):

* libarchive: an out-of-bounds read via the component zipx_lzma_alone_init
(CVE-2022-26280)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2071931 - CVE-2022-26280 libarchive: an out-of-bounds read via the component zipx_lzma_alone_init

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libarchive-3.5.3-2.el9_0.src.rpm

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-3.5.3-2.el9_0.i686.rpm
libarchive-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.i686.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.i686.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bsdcat-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.aarch64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.aarch64.rpm
libarchive-debugsource-3.5.3-2.el9_0.aarch64.rpm
libarchive-devel-3.5.3-2.el9_0.aarch64.rpm

ppc64le:
bsdcat-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debuginfo-3.5.3-2.el9_0.ppc64le.rpm
libarchive-debugsource-3.5.3-2.el9_0.ppc64le.rpm
libarchive-devel-3.5.3-2.el9_0.ppc64le.rpm

s390x:
bsdcat-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.s390x.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debuginfo-3.5.3-2.el9_0.s390x.rpm
libarchive-debugsource-3.5.3-2.el9_0.s390x.rpm
libarchive-devel-3.5.3-2.el9_0.s390x.rpm

x86_64:
bsdcat-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcat-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdcpio-debuginfo-3.5.3-2.el9_0.x86_64.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.i686.rpm
bsdtar-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debuginfo-3.5.3-2.el9_0.i686.rpm
libarchive-debuginfo-3.5.3-2.el9_0.x86_64.rpm
libarchive-debugsource-3.5.3-2.el9_0.i686.rpm
libarchive-debugsource-3.5.3-2.el9_0.x86_64.rpm
libarchive-devel-3.5.3-2.el9_0.i686.rpm
libarchive-devel-3.5.3-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-26280
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYr6VotzjgjWX9erEAQgf0A/+NQp1kpX0xhLzDlQxpmnBL9cm5m5NXGzD
tVI2cAb6Xy8LRaL+E4eqxraIzBNvUq03Y7uBzRawzbOJVNiZSQmkHCuHvlVayhB2
98OQjYUe9SkCqOekmSZ+R2oT0iUmYkuGWwLNdeMkA0JVkXsoxmbfrOIunavhUM0k
fWODMqrbK1rhvTwdfKtrxbQXTifp7SwezNLTXvQUmR51Sqrx6/LSj0GQRuY/JKJy
zU7+QuWu1sDBi7lr+wAZNgUX11E8t+iHCaMeHpGWPW1mBh3QOWSGh2mxEtGWTWw/
8I/BWIZfet1LI6nIFhlWPqAZSf+hEOOxEh6fRWp57DtOydLQdSI6b4G2V6voMZK6
cFspD79odvhjVeylrA2wqM/eKSoKhIJuGdu2ydAbBdK+cV0js8jCTZ84KngIbPNH
jgiqTzBcQYeS93zt8m+wwfddAshxzZ+Qoahl6x4SDa1mYxZuGYFjgXS1gidLWYQ1
IVZF7Ln1ggJq57VmPD/6cIzOC7/k6Psp0voheh8S8yoCCqQ5laPlc5zqhfbAFBRT
UeA88T9zMpKon1llEIRM9eDqu5+i0YERbRBjQkaN38WFEv9B32Lz+mHIjat1Y18t
cVuHmzdx39/xBuiUXN5bAvtP+ChSa/QM/tqBZQWy3XaRh+HE8kbRo7SRLsUlbsc0
CHfaY2Lm+3s=BM3q
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close