libarchive: avoid use-after-free in RAR readerv5.8.3
commit32c9443cbc72a5a72c2e6f84c92ea08a3a25c53b
authorDaniel Fojt <df@neosystem.org>
Thu, 24 Sep 2020 11:21:27 +0000 (24 13:21 +0200)
committerDaniel Fojt <df@neosystem.org>
Thu, 24 Sep 2020 11:21:27 +0000 (24 13:21 +0200)
tree50979f7231b05e292923816edbdd7798c09e65cb
parent456d0b9d2652498fe2fe3b8236a6ce1df48ef0ef
libarchive: avoid use-after-free in RAR reader

Fixes CVE-2019-18408.

Upstream commit: https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60
contrib/libarchive/libarchive/archive_read_support_format_rar.c