Related Vulnerabilities: CVE-2022-26280  

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

Description

The MITRE CVE dictionary describes this issue as:

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

Additional Information

  • Bugzilla 2071931: CVE-2022-26280 libarchive: CVE-2022-26280
  • CWE-125: Out-of-bounds Read
  • FAQ: Frequently asked questions about CVE-2022-26280