Oval Definition:oval:org.opensuse.security:def:74480
Revision Date:2020-12-01Version:1
Title:Security update for libarchive (Moderate)
Description:

This update for libarchive fixes the following issues:

Security issues fixed:

- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653). - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654). - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341). - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342). - CVE-2019-18408: Fixed a use-after-free in RAR format support (bsc#1155079).

This update was imported from the SUSE:SLE-15:Update update project.
Family:unixClass:patch
Status:Reference(s):1120653
1120654
1124341
1124342
1155079
1167976
1173986
1174420
1176756
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
CVE-2019-18408
CVE-2020-15673
CVE-2020-15676
CVE-2020-15677
CVE-2020-15678
openSUSE-SU-2019:2632-1
openSUSE-SU-2020:1555-1
Platform(s):openSUSE Leap 15.1
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • bsdtar-3.3.2-lp151.5.3 is installed
  • OR libarchive-3.3.2-lp151.5.3 is installed
  • OR libarchive-devel-3.3.2-lp151.5.3 is installed
  • OR libarchive13-3.3.2-lp151.5.3 is installed
  • OR libarchive13-32bit-3.3.2-lp151.5.3 is installed
  • BACK