Lucene search

K
suseSuseOPENSUSE-SU-2019:2615-1
HistoryDec 03, 2019 - 12:00 a.m.

Security update for libarchive (moderate)

2019-12-0300:00:00
lists.opensuse.org
51

0.012 Low

EPSS

Percentile

85.0%

An update that fixes 5 vulnerabilities is now available.

Description:

This update for libarchive fixes the following issues:

Security issues fixed:

  • CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder
    (bsc#1120653).
  • CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder
    (bsc#1120654).
  • CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip
    decompression (bsc#1124341).
  • CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser
    (bsc#1124342).
  • CVE-2019-18408: Fixed a use-after-free in RAR format support
    (bsc#1155079).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-2615=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0i586< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.i586.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm