Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-18408
HistoryOct 24, 2019 - 12:00 a.m.

CVE-2019-18408

2019-10-2400:00:00
ubuntu.com
ubuntu.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.6%

archive_read_format_rar_read_data in archive_read_support_format_rar.c in
libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED
situation, related to Ppmd7_DecodeSymbol.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibarchive< 3.2.2-3.1ubuntu0.5UNKNOWN
ubuntu19.04noarchlibarchive< 3.3.3-4ubuntu0.1UNKNOWN
ubuntu14.04noarchlibarchive< 3.1.2-7ubuntu2.8+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlibarchive< 3.1.2-11ubuntu0.16.04.7UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

84.6%

Related for UB:CVE-2019-18408