Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-28T21:28:45

Updated: 2022-08-14T19:08:12

Reserved: 2022-02-28T00:00:00


Link: CVE-2022-26280

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-03-28T22:15:09.637

Modified: 2023-11-07T03:44:56.703


Link: CVE-2022-26280

JSON object: View

cve-icon Redhat Information

No data.

CWE