Use After Free Affecting libarchive package, versions <3.2.2-2+deb9u1


0.0
high

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 1.6% (88th percentile)
Expand this section
NVD
8.8 high
Expand this section
SUSE
5.3 medium
Expand this section
Red Hat
7 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN9-LIBARCHIVE-328180
  • published 20 Dec 2018
  • disclosed 20 Dec 2018

How to fix?

Upgrade Debian:9 libarchive to version 3.2.2-2+deb9u1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream libarchive package and not the libarchive package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.

References