Oval Definition:oval:org.opensuse.security:def:63841
Revision Date:2020-12-01Version:1
Title:Security update for libarchive (Moderate)
Description:

This update for libarchive fixes the following issues:

Security issues fixed:

- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653). - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654). - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341). - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342). - CVE-2019-18408: Fixed a use-after-free in RAR format support (bsc#1155079).
Family:unixClass:patch
Status:Reference(s):1032089
1037008
1037009
1055478
1059134
1059139
1070737
1101820
1111657
1112767
1120653
1120654
1122198
1122475
1124341
1124342
1127027
1131762
1137496
1137497
1138748
1144923
1149792
1155079
1159104
1163985
1168404
1168407
1168994
1169066
1173466
1173467
1173469
1173812
1174463
1174570
1177158
981848
CVE-2016-10209
CVE-2016-10349
CVE-2016-10350
CVE-2017-14501
CVE-2017-14502
CVE-2018-1000877
CVE-2018-1000878
CVE-2018-10903
CVE-2019-1000019
CVE-2019-1000020
CVE-2019-11768
CVE-2019-12616
CVE-2019-18408
CVE-2019-19725
CVE-2019-2510
CVE-2019-2537
CVE-2019-5736
CVE-2020-10713
CVE-2020-14308
CVE-2020-14309
CVE-2020-14310
CVE-2020-14311
CVE-2020-14355
CVE-2020-15304
CVE-2020-15305
CVE-2020-15306
CVE-2020-15706
CVE-2020-15707
CVE-2020-1720
CVE-2020-1927
CVE-2020-1934
CVE-2020-1938
openSUSE-SU-2019:1689-1
openSUSE-SU-2019:2245-1
openSUSE-SU-2020:0331-1
openSUSE-SU-2020:1015-1
openSUSE-SU-2020:1802-1
SUSE-SU-2019:0609-1
SUSE-SU-2019:3092-1
SUSE-SU-2020:0026-1
SUSE-SU-2020:0792-1
SUSE-SU-2020:1272-1
SUSE-SU-2020:2078-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND phpMyAdmin-4.9.0.1-31 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • libIlmImf-2_2-23-2.2.1-lp152.7.5 is installed
  • OR libIlmImf-2_2-23-32bit-2.2.1-lp152.7.5 is installed
  • OR libIlmImfUtil-2_2-23-2.2.1-lp152.7.5 is installed
  • OR libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.5 is installed
  • OR openexr-2.2.1-lp152.7.5 is installed
  • OR openexr-devel-2.2.1-lp152.7.5 is installed
  • OR openexr-doc-2.2.1-lp152.7.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libarchive-3.1.2-26.6 is installed
  • OR libarchive13-3.1.2-26.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • grub2-2.02-12.31 is installed
  • OR grub2-arm64-efi-2.02-12.31 is installed
  • OR grub2-i386-pc-2.02-12.31 is installed
  • OR grub2-powerpc-ieee1275-2.02-12.31 is installed
  • OR grub2-s390x-emu-2.02-12.31 is installed
  • OR grub2-snapper-plugin-2.02-12.31 is installed
  • OR grub2-systemd-sleep-plugin-2.02-12.31 is installed
  • OR grub2-x86_64-efi-2.02-12.31 is installed
  • OR grub2-x86_64-xen-2.02-12.31 is installed
  • BACK