Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18408

Published: 24 October 2019

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libarchive
Launchpad, Ubuntu, Debian
bionic
Released (3.2.2-3.1ubuntu0.5)
disco
Released (3.3.3-4ubuntu0.1)
eoan Not vulnerable

trusty
Released (3.1.2-7ubuntu2.8+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (3.1.2-11ubuntu0.16.04.7)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H