[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:3093-1 -- SLES libarchive

ID: oval:org.secpod.oval:def:89050841Date: (C)2023-10-16   (M)2023-10-15
Class: PATCHFamily: unix




This update for libarchive fixes the following issues: Security issues fixed: - CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder . - CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder . - CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression . - CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser . - CVE-2019-18408: Fixed a use-after-free in RAR format support .

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
Product:
libarchive
Reference:
SUSE-SU-2019:3093-1
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
CVE-2019-18408
CVE    5
CVE-2018-1000877
CVE-2018-1000878
CVE-2019-1000019
CVE-2019-1000020
...
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/a:libarchive:libarchive

© SecPod Technologies