Synopsis:          Important: libarchive security update
Advisory ID:       SLSA-2020:0203-1
Issue Date:        2020-01-22
CVE Numbers:       CVE-2019-18408
--

Security Fix(es):

* libarchive: use-after-free in archive_read_format_rar_read_data when
there is an error in the decompression of an archive entry (CVE-2019-18408)
--

SL7
  x86_64
    libarchive-3.1.2-14.el7_7.i686.rpm
    libarchive-3.1.2-14.el7_7.x86_64.rpm
    libarchive-debuginfo-3.1.2-14.el7_7.i686.rpm
    libarchive-debuginfo-3.1.2-14.el7_7.x86_64.rpm
    bsdcpio-3.1.2-14.el7_7.x86_64.rpm
    bsdtar-3.1.2-14.el7_7.x86_64.rpm
    libarchive-devel-3.1.2-14.el7_7.i686.rpm
    libarchive-devel-3.1.2-14.el7_7.x86_64.rpm

- Scientific Linux Development Team