ELSA-2020-0271

ELSA-2020-0271 - libarchive security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-01-29

Description


[3.3.2-8]
- Fix CVE-2019-18408: RAR use-after-free


Related CVEs


CVE-2019-18408

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libarchive-3.3.2-8.el8_1.src.rpmd36859ae2363a645c0bc7b311806a613-
bsdtar-3.3.2-8.el8_1.aarch64.rpmfce251a65cb18e8f413e10777ed76ada-
libarchive-3.3.2-8.el8_1.aarch64.rpm9cb02c07bc123131cb9dc7541dfa2bc7-
libarchive-devel-3.3.2-8.el8_1.aarch64.rpmd47f319d0d3d04a65bbc78c9683f6a29-
Oracle Linux 8 (x86_64) libarchive-3.3.2-8.el8_1.src.rpmd36859ae2363a645c0bc7b311806a613-
bsdtar-3.3.2-8.el8_1.x86_64.rpmeb6d2d4e130b2935ad3c1d730bfc0ac6-
libarchive-3.3.2-8.el8_1.i686.rpmb14b1050402cc2cc46e95cc41f90447c-
libarchive-3.3.2-8.el8_1.x86_64.rpmea58c5be0c6a870de38c5cbdf1aa7e04-
libarchive-devel-3.3.2-8.el8_1.i686.rpm3b8e33e0afcc4c11eae81f67d05d7f3d-
libarchive-devel-3.3.2-8.el8_1.x86_64.rpm79830f75b5d6be9a32b379c1b9359de7-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete