ELSA-2020-0203

ELSA-2020-0203 - libarchive security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-01-22

Description


[3.1.2-14]
- Fix patch application error

[3.1.2-13]
- Fix CVE-2019-18408: RAR use-after-free


Related CVEs


CVE-2019-18408

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) libarchive-3.1.2-14.el7_7.src.rpm09395ef916aed4785f015e8c390c1468-
bsdcpio-3.1.2-14.el7_7.aarch64.rpma8dadfae88f644ee2cccf0613e363609-
bsdtar-3.1.2-14.el7_7.aarch64.rpm84a60cef05c4dc0f8e81f993d74c990f-
libarchive-3.1.2-14.el7_7.aarch64.rpm3428af6b4e66e9b31c2fbd5113f8ffc4-
libarchive-devel-3.1.2-14.el7_7.aarch64.rpma992fff907e339a8296c56830dc2cb8f-
Oracle Linux 7 (x86_64) libarchive-3.1.2-14.el7_7.src.rpm09395ef916aed4785f015e8c390c1468-
bsdcpio-3.1.2-14.el7_7.x86_64.rpmc70910d12fbfa4e9ffd671837516898b-
bsdtar-3.1.2-14.el7_7.x86_64.rpm466496f36fc7ffa4e6ad3338300dc181-
libarchive-3.1.2-14.el7_7.i686.rpmcf8bbcef2237717a20984325d06a3aac-
libarchive-3.1.2-14.el7_7.x86_64.rpmc2b7ff0b24fcd0e80ad632deb460cc7c-
libarchive-devel-3.1.2-14.el7_7.i686.rpm4332a4df0b36abf0b0ee52542569f78f-
libarchive-devel-3.1.2-14.el7_7.x86_64.rpm879c55445aa35b7ed6528bc936252df8-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete