Lucene search

K
debianDebianDEBIAN:DLA-1668-1:827A8
HistoryFeb 07, 2019 - 7:27 p.m.

[SECURITY] [DLA 1668-1] libarchive security update

2019-02-0719:27:54
lists.debian.org
137

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

84.9%

Package : libarchive
Version : 3.1.2-11+deb8u7
CVE ID : CVE-2019-1000019 CVE-2019-1000020

Fuzzing found two further file-format specific issues in libarchive, a
read-only segfault in 7z, and an infinite loop in ISO9660.

CVE-2019-1000019

Out-of-bounds Read vulnerability in 7zip decompression, that can
result in a crash (denial of service, CWE-125)

CVE-2019-1000020

Vulnerability in ISO9660 parser that can result in DoS by infinite
loop (CWE-835)

For Debian 8 "Jessie", these problems have been fixed in version
3.1.2-11+deb8u7.

We recommend that you upgrade your libarchive packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

8.3 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

84.9%