cpe:/a:libarchive:libarchive:3.1.901a cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:15.10 cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ cpe:/o:novell:suse_linux_enterprise_desktop:12.0:sp1 cpe:/o:novell:suse_linux_enterprise_server:12.0:sp1 cpe:/o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1 CVE-2015-8919 2016-09-20T10:15:05.463-04:00 2018-01-04T21:30:24.057-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2016-09-20T11:16:25.980-04:00 BID 91302 DEBIAN DSA-3657 GENTOO GLSA-201701-03 REDHAT RHSA-2016:1844 SUSE SUSE-SU-2016:1909 UBUNTU USN-3033-1 MLIST [oss-security] 20160617 Many invalid memory access issues in libarchive MLIST [oss-security] 20160617 Re: Many invalid memory access issues in libarchive CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html MISC https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html CONFIRM https://github.com/libarchive/libarchive/issues/510 The lha_read_file_extended_header function in archive_read_support_format_lha.c in libarchive before 3.2.0 allows remote attackers to cause a denial of service (out-of-bounds heap) via a crafted (1) lzh or (2) lha file.