CVE-2019-18408

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

History

07 Nov 2023, 03:06

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K52144175?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K52144175?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LZ4VJGTCYEJSDLOEWUUFG6TM4SUPFSY/', 'name': 'FEDORA-2019-71b2273a9f', 'tags': [], 'refsource': 'FEDORA'}
  • () https://support.f5.com/csp/article/K52144175?utm_source=f5support&amp%3Butm_medium=RSS -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LZ4VJGTCYEJSDLOEWUUFG6TM4SUPFSY/ -

Information

Published : 2019-10-24 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18408

Mitre link : CVE-2019-18408

CVE.ORG link : CVE-2019-18408


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux

libarchive

  • libarchive

debian

  • debian_linux
CWE
CWE-416

Use After Free