libarchive vulnerabilities

Related Vulnerabilities: CVE-2019-1000019   CVE-2019-1000020  

Several security issues were fixed in libarchive.

It was discovered that libarchive incorrectly handled certain 7zip files. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-1000019, CVE-2019-1000020)

7 February 2019

libarchive vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in libarchive.

Software Description

  • libarchive - Library to read/write archive files

Details

It was discovered that libarchive incorrectly handled certain 7zip files. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-1000019, CVE-2019-1000020)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
libarchive13 - 3.2.2-5ubuntu0.2
Ubuntu 18.04 LTS
libarchive13 - 3.2.2-3.1ubuntu0.3
Ubuntu 16.04 LTS
libarchive13 - 3.1.2-11ubuntu0.16.04.6
Ubuntu 14.04 LTS
libarchive13 - 3.1.2-7ubuntu2.8

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References