Revision Date: | 2019-11-28 | Version: | 1 |
Title: | Security update for libarchive (Moderate) |
Description: |
This update for libarchive fixes the following issues:
Security issues fixed:
- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653). - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654). - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341). - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342). - CVE-2019-18408: Fixed a use-after-free in RAR format support (bsc#1155079).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1032089 1037008 1037009 1059134 1059139 1120653 1120654 1124341 1124342 1155079 CVE-2016-10209 CVE-2016-10349 CVE-2016-10350 CVE-2017-14501 CVE-2017-14502 CVE-2018-1000877 CVE-2018-1000878 CVE-2019-1000019 CVE-2019-1000020 CVE-2019-18408 SUSE-SU-2019:3092-1
|
Platform(s): | SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Software Development Kit 12 SP4
| Product(s): | |
Definition Synopsis |
Release Information SUSE Linux Enterprise Desktop 12 SP4 is installed
OR SUSE Linux Enterprise Server 12 SP4 is installed
OR SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
OR SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
AND libarchive-devel-3.1.2-26.6.1 is installed
|