[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:3092-1 -- SLES libarchive

ID: oval:org.secpod.oval:def:89003184Date: (C)2021-02-27   (M)2022-10-10
Class: PATCHFamily: unix




This update for libarchive fixes the following issues: Security issues fixed: - CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder . - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder . - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression . - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser . - CVE-2019-18408: Fixed a use-after-free in RAR format support .

Platform:
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12 SP4
Product:
libarchive
Reference:
SUSE-SU-2019:3092-1
CVE-2016-10209
CVE-2016-10349
CVE-2016-10350
CVE-2017-14501
CVE-2017-14502
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
CVE-2019-18408
CVE    10
CVE-2016-10209
CVE-2016-10349
CVE-2016-10350
CVE-2017-14502
...
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:12:sp5
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/a:libarchive:libarchive

© SecPod Technologies