Lucene search

K
amazonAmazonALAS2-2020-1391
HistoryFeb 05, 2020 - 4:44 p.m.

Important: libarchive

2020-02-0516:44:00
alas.aws.amazon.com
19

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

Issue Overview:

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. (CVE-2019-18408)

Affected Packages:

libarchive

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libarchive to update your system.

New Packages:

aarch64:  
    libarchive-3.1.2-14.amzn2.aarch64  
    libarchive-devel-3.1.2-14.amzn2.aarch64  
    bsdtar-3.1.2-14.amzn2.aarch64  
    bsdcpio-3.1.2-14.amzn2.aarch64  
    libarchive-debuginfo-3.1.2-14.amzn2.aarch64  
  
i686:  
    libarchive-3.1.2-14.amzn2.i686  
    libarchive-devel-3.1.2-14.amzn2.i686  
    bsdtar-3.1.2-14.amzn2.i686  
    bsdcpio-3.1.2-14.amzn2.i686  
    libarchive-debuginfo-3.1.2-14.amzn2.i686  
  
src:  
    libarchive-3.1.2-14.amzn2.src  
  
x86_64:  
    libarchive-3.1.2-14.amzn2.x86_64  
    libarchive-devel-3.1.2-14.amzn2.x86_64  
    bsdtar-3.1.2-14.amzn2.x86_64  
    bsdcpio-3.1.2-14.amzn2.x86_64  
    libarchive-debuginfo-3.1.2-14.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-18408

Mitre: CVE-2019-18408

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%