6.8
CVSSv2

CVE-2018-1000877

Published: 20/12/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libarchive libarchive

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

fedoraproject fedora 28

fedoraproject fedora 29

fedoraproject fedora 30

Vendor Advisories

Several security issues were fixed in libarchive ...
Synopsis Moderate: libarchive security update Type/Severity Security Advisory: Moderate Topic An update for libarchive is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Synopsis Moderate: libarchive security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for libarchive is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CV ...
Multiple security issues were found in libarchive, a multi-format archive and compression library: Processing malformed RAR archives could result in denial of service or the execution of arbitrary code and malformed WARC, LHarc, ISO, Xar or CAB archives could result in denial of service For the stable distribution (stretch), these problems have be ...
Debian Bug report logs - #916963 libarchive: CVE-2018-1000878 Package: src:libarchive; Maintainer for src:libarchive is Peter Pentchev <roam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 20 Dec 2018 20:42:02 UTC Severity: grave Tags: security, upstream Found in versions libarchive/32 ...
Debian Bug report logs - #916960 libarchive: CVE-2018-1000880 Package: src:libarchive; Maintainer for src:libarchive is Peter Pentchev <roam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 20 Dec 2018 20:27:01 UTC Severity: important Tags: security, upstream Found in versions libarchive ...
Debian Bug report logs - #916962 libarchive: CVE-2018-1000879 Package: src:libarchive; Maintainer for src:libarchive is Peter Pentchev <roam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 20 Dec 2018 20:36:02 UTC Severity: important Tags: security, upstream Found in version libarchive/ ...
Debian Bug report logs - #916964 libarchive: CVE-2018-1000877 Package: src:libarchive; Maintainer for src:libarchive is Peter Pentchev <roam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 20 Dec 2018 20:48:02 UTC Severity: important Tags: security, upstream Found in versions libarchive ...
libarchive 332 suffers from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lhac when extracting a specially crafted lha archive, related to lha_crc16(CVE-2017-14503) libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v310 onwards) contains a CWE-415: Double Free vulnerability ...
libarchive 332 suffers from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lhac when extracting a specially crafted lha archive, related to lha_crc16(CVE-2017-14503) libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v310 onwards) contains a CWE-415 Double Free vulnerability i ...
A double-free issue has been found in libarchive >= 310 and <=333, in the parse_codes() function in archive_read_support_format_rarc An attacker can use a specially crafted RAR file to cause a call to realloc with a size of 0, effectively freeing the memory which will be freed again at a later time ...