ELSA-2023-3018

ELSA-2023-3018 - libarchive security update

Type:SECURITY
Severity:LOW
Release Date:2023-05-24

Description


[3.3.3-5]
- Fix for CVE-2022-36227


Related CVEs


CVE-2022-36227

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) libarchive-3.3.3-5.el8.src.rpm6dc77c6c4d088a1340a4861b84353eed-
bsdtar-3.3.3-5.el8.aarch64.rpm71f7d97e26609d7e9fb1dd9e2ce7d3e3-
libarchive-3.3.3-5.el8.aarch64.rpmb74bffc521cc4ac293219d72a08731b3-
libarchive-devel-3.3.3-5.el8.aarch64.rpm683684811b62b5cbffae51c2ad1487e5-
Oracle Linux 8 (x86_64) libarchive-3.3.3-5.el8.src.rpm6dc77c6c4d088a1340a4861b84353eed-
bsdtar-3.3.3-5.el8.x86_64.rpmaf9df5afd0c5cc8d9dd0912ab0688ea9-
libarchive-3.3.3-5.el8.i686.rpm382964d00efe9231d368b621c3a78006-
libarchive-3.3.3-5.el8.x86_64.rpmd22ccdb50f85929f408d5951d62f8b78-
libarchive-devel-3.3.3-5.el8.i686.rpm6c2fd8d6e350d1d3be2e0d3cdf8cfa7e-
libarchive-devel-3.3.3-5.el8.x86_64.rpmb02338331b03dd67ab3c968eed8502dd-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete