Libarchive Vulnerability Impacts Multiple Linux Distributions

A vulnerability discovered in multi-format archive and compression library libarchive could lead to arbitrary code execution. 

The compression library is mostly known for being used in software to copy files to and from archives, to create archives, and compress and expand data. 

read more

Read more: Libarchive Vulnerability Impacts Multiple Linux Distributions

Story added 6. November 2019, content source with full text you can find at link above.