libarchive vulnerability

Related Vulnerabilities: CVE-2019-18408  

libarchive could be made to execute arbitrary code if it received specially crafted archive file.

It was discovered that libarchive incorrectly handled certain archive files. An attacker could possibly execute arbitrary code.

29 October 2019

libarchive vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary

libarchive could be made to execute arbitrary code if it received specially crafted archive file.

Software Description

  • libarchive - Library to read/write archive files

Details

It was discovered that libarchive incorrectly handled certain archive files. An attacker could possibly execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
libarchive13 - 3.3.3-4ubuntu0.1
Ubuntu 18.04 LTS
libarchive13 - 3.2.2-3.1ubuntu0.5
Ubuntu 16.04 LTS
libarchive13 - 3.1.2-11ubuntu0.16.04.7
Ubuntu 14.04 ESM
libarchive13 - 3.1.2-7ubuntu2.8+esm1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References