Security update for libarchive

This update for libarchive fixes the following issues:

Security issues fixed:

- CVE-2018-1000877: Fixed a double free vulnerability in RAR decoder (bsc#1120653)
- CVE-2018-1000878: Fixed a Use-After-Free vulnerability in RAR decoder (bsc#1120654)
- CVE-2018-1000879: Fixed a NULL Pointer Dereference vulnerability in ACL parser (bsc#1120656)
- CVE-2018-1000880: Fixed an Improper Input Validation vulnerability in WARC parser (bsc#1120659)
- CVE-2019-1000019: Fixed an Out-Of-Bounds Read vulnerability in 7zip decompression (bsc#1124341)
- CVE-2019-1000020: Fixed an Infinite Loop vulnerability in ISO9660 parser (bsc#1124342)

This update was imported from the SUSE:SLE-15:Update update project.

Fixed bugs
bnc#1120656
VUL-1: CVE-2018-1000879: libarchive: NULL Pointer Dereference vulnerability in ACL parser
bnc#1120654
VUL-1: CVE-2018-1000878: libarchive: Use After Free vulnerability in RAR decoder
bnc#1120653
VUL-1: CVE-2018-1000877: libarchive: double free vulnerability in RAR decoder
bnc#1120659
VUL-1: CVE-2018-1000880: libarchive: Improper Input Validation vulnerability in WARC parser
bnc#1124341
VUL-1: CVE-2019-1000019: libarchive: Out-of-bounds Read vulnerability in 7zip decompression
bnc#1124342
VUL-1: CVE-2019-1000020: libarchive: Infinite Loop vulnerability in ISO9660 parser
Selected Binaries
openSUSE Build Service is sponsored by