ELSA-2011-1507

ELSA-2011-1507 - libarchive security update

Type:SECURITY
Severity:MODERATE
Release Date:2011-12-01

Description


[2.8.3-3]
- Security fixes (CVE-2011-1777, CVE-2011-1778) (#739939)


Related CVEs


CVE-2011-1777
CVE-2011-1778

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) libarchive-2.8.3-3.el6_1.src.rpm726ca73d1610d31a9847b7280875272fELSA-2016-1850
libarchive-2.8.3-3.el6_1.i686.rpm88595013f859bb1e96395f005f29c299ELSA-2016-1850
libarchive-devel-2.8.3-3.el6_1.i686.rpmd5296c876e1171b3f0824e6ef69b4d3eELSA-2016-1850
Oracle Linux 6 (x86_64) libarchive-2.8.3-3.el6_1.src.rpm726ca73d1610d31a9847b7280875272fELSA-2016-1850
libarchive-2.8.3-3.el6_1.i686.rpm88595013f859bb1e96395f005f29c299ELSA-2016-1850
libarchive-2.8.3-3.el6_1.x86_64.rpm6f2c5ee3fa79de747daea9a7fb5838ccELSA-2016-1850
libarchive-devel-2.8.3-3.el6_1.i686.rpmd5296c876e1171b3f0824e6ef69b4d3eELSA-2016-1850
libarchive-devel-2.8.3-3.el6_1.x86_64.rpm9c5cc46b3e5265c7f8395baac2e238dbELSA-2016-1850



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete