-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1862
           SUSE Security Update: Security update for libarchive
                               1 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          libarchive
Publisher:        SUSE
Operating System: SUSE
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Denial of Service               -- Existing Account
                  Access Confidential Data        -- Existing Account
                  Reduced Security                -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-4809 CVE-2016-4302 CVE-2016-4301
                  CVE-2016-4300 CVE-2015-8934 CVE-2015-8933
                  CVE-2015-8932 CVE-2015-8931 CVE-2015-8930
                  CVE-2015-8929 CVE-2015-8928 CVE-2015-8926
                  CVE-2015-8925 CVE-2015-8924 CVE-2015-8923
                  CVE-2015-8922 CVE-2015-8921 CVE-2015-8920
                  CVE-2015-8919 CVE-2015-8918 

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running libarchive check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libarchive
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1909-1
Rating:             important
References:         #984990 #985609 #985665 #985669 #985673 #985675 
                    #985679 #985682 #985685 #985688 #985689 #985697 
                    #985698 #985700 #985703 #985704 #985706 #985826 
                    #985832 #985835 
Cross-References:   CVE-2015-8918 CVE-2015-8919 CVE-2015-8920
                    CVE-2015-8921 CVE-2015-8922 CVE-2015-8923
                    CVE-2015-8924 CVE-2015-8925 CVE-2015-8926
                    CVE-2015-8928 CVE-2015-8929 CVE-2015-8930
                    CVE-2015-8931 CVE-2015-8932 CVE-2015-8933
                    CVE-2015-8934 CVE-2016-4300 CVE-2016-4301
                    CVE-2016-4302 CVE-2016-4809
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 20 vulnerabilities is now available.

Description:

   libarchive was updated to fix 20 security issues.

   These security issues were fixed:
   - CVE-2015-8918: Overlapping memcpy in CAB parser (bsc#985698).
   - CVE-2015-8919: Heap out of bounds read in LHA/LZH parser (bsc#985697).
   - CVE-2015-8920: Stack out of bounds read in ar parser (bsc#985675).
   - CVE-2015-8921: Global out of bounds read in mtree parser (bsc#985682).
   - CVE-2015-8922: Null pointer access in 7z parser (bsc#985685).
   - CVE-2015-8923: Unclear crashes in ZIP parser (bsc#985703).
   - CVE-2015-8924: Heap buffer read overflow in tar (bsc#985609).
   - CVE-2015-8925: Unclear invalid memory read in mtree parser (bsc#985706).
   - CVE-2015-8926: NULL pointer access in RAR parser (bsc#985704).
   - CVE-2015-8928: Heap out of bounds read in mtree parser (bsc#985679).
   - CVE-2015-8929: Memory leak in tar parser (bsc#985669).
   - CVE-2015-8930: Endless loop in ISO parser (bsc#985700).
   - CVE-2015-8931: Undefined behavior / signed integer overflow in mtree
     parser (bsc#985689).
   - CVE-2015-8932: Compress handler left shifting larger than int size
     (bsc#985665).
   - CVE-2015-8933: Undefined behavior / signed integer overflow in TAR
     parser (bsc#985688).
   - CVE-2015-8934: Out of bounds read in RAR (bsc#985673).
   - CVE-2016-4300: Heap buffer overflow vulnerability in the 7zip
     read_SubStreamsInfo (bsc#985832).
   - CVE-2016-4301: Stack buffer overflow in the mtree parse_device
     (bsc#985826).
   - CVE-2016-4302: Heap buffer overflow in the Rar decompression
     functionality (bsc#985835).
   - CVE-2016-4809: Memory allocate error with symbolic links in cpio
     archives (bsc#984990).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1123=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1123=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1123=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-22.1
      libarchive-devel-3.1.2-22.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libarchive-debugsource-3.1.2-22.1
      libarchive13-3.1.2-22.1
      libarchive13-debuginfo-3.1.2-22.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libarchive-debugsource-3.1.2-22.1
      libarchive13-3.1.2-22.1
      libarchive13-debuginfo-3.1.2-22.1


References:

   https://www.suse.com/security/cve/CVE-2015-8918.html
   https://www.suse.com/security/cve/CVE-2015-8919.html
   https://www.suse.com/security/cve/CVE-2015-8920.html
   https://www.suse.com/security/cve/CVE-2015-8921.html
   https://www.suse.com/security/cve/CVE-2015-8922.html
   https://www.suse.com/security/cve/CVE-2015-8923.html
   https://www.suse.com/security/cve/CVE-2015-8924.html
   https://www.suse.com/security/cve/CVE-2015-8925.html
   https://www.suse.com/security/cve/CVE-2015-8926.html
   https://www.suse.com/security/cve/CVE-2015-8928.html
   https://www.suse.com/security/cve/CVE-2015-8929.html
   https://www.suse.com/security/cve/CVE-2015-8930.html
   https://www.suse.com/security/cve/CVE-2015-8931.html
   https://www.suse.com/security/cve/CVE-2015-8932.html
   https://www.suse.com/security/cve/CVE-2015-8933.html
   https://www.suse.com/security/cve/CVE-2015-8934.html
   https://www.suse.com/security/cve/CVE-2016-4300.html
   https://www.suse.com/security/cve/CVE-2016-4301.html
   https://www.suse.com/security/cve/CVE-2016-4302.html
   https://www.suse.com/security/cve/CVE-2016-4809.html
   https://bugzilla.suse.com/984990
   https://bugzilla.suse.com/985609
   https://bugzilla.suse.com/985665
   https://bugzilla.suse.com/985669
   https://bugzilla.suse.com/985673
   https://bugzilla.suse.com/985675
   https://bugzilla.suse.com/985679
   https://bugzilla.suse.com/985682
   https://bugzilla.suse.com/985685
   https://bugzilla.suse.com/985688
   https://bugzilla.suse.com/985689
   https://bugzilla.suse.com/985697
   https://bugzilla.suse.com/985698
   https://bugzilla.suse.com/985700
   https://bugzilla.suse.com/985703
   https://bugzilla.suse.com/985704
   https://bugzilla.suse.com/985706
   https://bugzilla.suse.com/985826
   https://bugzilla.suse.com/985832
   https://bugzilla.suse.com/985835

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV5614ox+lLeg9Ub1AQi6Gg/+Maz2e7t9OZJVI5aFILwTqB2iMmlhdfSd
eXaibFSzRn33XVAnYSlHqjVIAAcnBOqo5tNi0IPQNXflSGDbOqlTxUyi90ZVw4vx
JBW/aNZALuyNHbEHdlDCpcTWtVpbs9BydI0vcGhEWRnu0y8nM2aceC/uKjaoLG+Q
yO40EKbQ5iCIAwPGioqEhpcsn0XLcR1Sz/S37GmyQ8Xf2RFzu/oyWjno3JtKL7uC
tJjbO0l7AMdHpzqilh+AisWiNoB601R+f6qNmg8b18ClJcJRvj6sk3v/mQXTdKN0
/Kwuf3rEW6cQMMdUdqommGxkPMIAEV433oOCNdN+YQ/siVzY8lyaPU8GeS3fwmOP
yaFYbbEFgw7P+Trx8DfmALuhvk3VbgC4ieSZsbegXAEpewN4r1WWTFPo+vY+l1KS
+5/ciaXcQBkLIoK8B9V+BlHaLeqkQi6FI4qTFY9CySeJxXklWNYy/dFxLVEYTc0d
Zu1Zi9tlUo4MOLrR5CTS+bwCkvvL3N8CpDYpu06E+vRpnXF1fieiTpSllwAa6iSs
uW6jUEX1bOXrxE9VzOb0JHaNIZwD8yh1OOFf6uH4oY6zYK9obRWJXXnvMcB84zgz
aaeg2EEx2a3pcNFPXwJQk/gTqLW6sda2O+dZUVUyX6ue8mqG/68LxYlZsBh7etwk
rX54UGyCtpc=
=wQE6
-----END PGP SIGNATURE-----