Oval Definition:oval:org.opensuse.security:def:90251
Revision Date:2019-11-28Version:1
Title:Security update for libarchive (Moderate)
Description:

This update for libarchive fixes the following issues:

Security issues fixed:

- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653). - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654). - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341). - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342). - CVE-2019-18408: Fixed a use-after-free in RAR format support (bsc#1155079).
Family:unixClass:patch
Status:Reference(s):1120653
1120654
1124341
1124342
1155079
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
CVE-2019-18408
SUSE-SU-2019:3093-1
Platform(s):SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libarchive-devel-3.3.2-3.11.1 is installed
  • OR libarchive13-3.3.2-3.11.1 is installed
  • BACK