-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5812
                      Security update for libarchive
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libarchive
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31566  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223935-1

Comment: CVSS (Max):  4.4 CVE-2021-31566 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/I:R/S:U/C:N/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libarchive

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3935-1
Rating:            moderate
References:        #1192426 #1192427
Cross-References:  CVE-2021-31566
Affected Products:
                   SUSE Enterprise Storage 7.1
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for libarchive fixes the following issues:
- - CVE-2021-31566: Fixed incorrect usage of file flags (bsc#1192426). - Fixed
issues where postprocessing alters symlink targets instead of actual file (bsc#
1192427).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3935=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3935=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3935=1

Package List:

  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       bsdtar-3.4.2-150200.4.12.1
       bsdtar-debuginfo-3.4.2-150200.4.12.1
       libarchive-debugsource-3.4.2-150200.4.12.1
       libarchive-devel-3.4.2-150200.4.12.1
       libarchive13-3.4.2-150200.4.12.1
       libarchive13-debuginfo-3.4.2-150200.4.12.1
  o openSUSE Leap 15.3 (x86_64):
       libarchive13-32bit-3.4.2-150200.4.12.1
       libarchive13-32bit-debuginfo-3.4.2-150200.4.12.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       bsdtar-3.4.2-150200.4.12.1
       bsdtar-debuginfo-3.4.2-150200.4.12.1
       libarchive-debugsource-3.4.2-150200.4.12.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libarchive-debugsource-3.4.2-150200.4.12.1
       libarchive-devel-3.4.2-150200.4.12.1
       libarchive13-3.4.2-150200.4.12.1
       libarchive13-debuginfo-3.4.2-150200.4.12.1


References:

  o https://www.suse.com/security/cve/CVE-2021-31566.html
  o https://bugzilla.suse.com/1192426
  o https://bugzilla.suse.com/1192427

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=v7aM
-----END PGP SIGNATURE-----