Source: libarchive
Version: 3.3.3-1
Severity: important
Tags: security upstream
Control: found -1 3.2.2-2

Hi,

The following vulnerability was published for libarchive.

CVE-2018-1000878[0]:
| libarchive version commit 416694915449219d505531b1096384f3237dd6cc
| onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free
| vulnerability in RAR decoder -
| libarchive/archive_read_support_format_rar.c that can result in
| Crash/DoS - it is unknown if RCE is possible. This attack appear to be
| exploitable via the victim must open a specially crafted RAR archive.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-1000878
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000878
[1] https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
[2] https://github.com/libarchive/libarchive/pull/1105
[3] 
https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28

Regards,
Salvatore

Reply via email to