ALAS2-2020-1391


Amazon Linux 2 Security Advisory: ALAS-2020-1391
Advisory Release Date: 2020-02-05 16:44 Pacific
Advisory Updated Date: 2020-02-08 00:03 Pacific
Severity: Important

Issue Overview:

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. (CVE-2019-18408)


Affected Packages:

libarchive


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update libarchive to update your system.

New Packages:
aarch64:
    libarchive-3.1.2-14.amzn2.aarch64
    libarchive-devel-3.1.2-14.amzn2.aarch64
    bsdtar-3.1.2-14.amzn2.aarch64
    bsdcpio-3.1.2-14.amzn2.aarch64
    libarchive-debuginfo-3.1.2-14.amzn2.aarch64

i686:
    libarchive-3.1.2-14.amzn2.i686
    libarchive-devel-3.1.2-14.amzn2.i686
    bsdtar-3.1.2-14.amzn2.i686
    bsdcpio-3.1.2-14.amzn2.i686
    libarchive-debuginfo-3.1.2-14.amzn2.i686

src:
    libarchive-3.1.2-14.amzn2.src

x86_64:
    libarchive-3.1.2-14.amzn2.x86_64
    libarchive-devel-3.1.2-14.amzn2.x86_64
    bsdtar-3.1.2-14.amzn2.x86_64
    bsdcpio-3.1.2-14.amzn2.x86_64
    libarchive-debuginfo-3.1.2-14.amzn2.x86_64