ELSA-2020-4443

ELSA-2020-4443 - libarchive security update

Type:SECURITY
Severity:MODERATE
Release Date:2020-11-10

Description


[3.3.2-9]
- Fix out-of-bounds read (CVE-2019-19221) (#1803967)


Related CVEs


CVE-2019-19221

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libarchive-3.3.2-9.el8.src.rpm8917449d376755820c8fd7b5d7f2c3bb-
bsdtar-3.3.2-9.el8.aarch64.rpm5374c15ae979be1513666fa2d68a8d70-
libarchive-3.3.2-9.el8.aarch64.rpmf92f51730766323fe409e7869313c525-
libarchive-devel-3.3.2-9.el8.aarch64.rpmcd4ae06d971b75274f6c8fc4d4c3681b-
Oracle Linux 8 (x86_64) libarchive-3.3.2-9.el8.src.rpm8917449d376755820c8fd7b5d7f2c3bb-
bsdtar-3.3.2-9.el8.x86_64.rpmc96ba2ce4ca5beaa812ccb476d949cbb-
libarchive-3.3.2-9.el8.i686.rpm5d2f53eb9240a7e303dfe83e42124add-
libarchive-3.3.2-9.el8.x86_64.rpm4e81861d3fe5286a39815e514a8d59f6-
libarchive-devel-3.3.2-9.el8.i686.rpm3ca7d7cd6111587d5994051ac83deaff-
libarchive-devel-3.3.2-9.el8.x86_64.rpm628925358564c008ec86eda26b031a2d-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete