Lucene search

K
amazonAmazonALAS-2020-1343
HistoryFeb 17, 2020 - 7:38 p.m.

Important: libarchive

2020-02-1719:38:00
alas.aws.amazon.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.7%

Issue Overview:

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. (CVE-2019-18408)

Affected Packages:

libarchive

Issue Correction:
Run yum update libarchive to update your system.

New Packages:

i686:  
    libarchive-3.1.2-14.15.amzn1.i686  
    bsdtar-3.1.2-14.15.amzn1.i686  
    libarchive-devel-3.1.2-14.15.amzn1.i686  
    libarchive-debuginfo-3.1.2-14.15.amzn1.i686  
    bsdcpio-3.1.2-14.15.amzn1.i686  
  
src:  
    libarchive-3.1.2-14.15.amzn1.src  
  
x86_64:  
    libarchive-devel-3.1.2-14.15.amzn1.x86_64  
    bsdtar-3.1.2-14.15.amzn1.x86_64  
    libarchive-debuginfo-3.1.2-14.15.amzn1.x86_64  
    bsdcpio-3.1.2-14.15.amzn1.x86_64  
    libarchive-3.1.2-14.15.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-18408

Mitre: CVE-2019-18408

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.7%