Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI: CVE-2019-18408: Security patch for libarchive (ALAS-2020-1343)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Amazon Linux AMI: CVE-2019-18408: Security patch for libarchive (ALAS-2020-1343)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
10/24/2019
Created
03/05/2020
Added
03/02/2020
Modified
03/02/2020

Description

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.

Solution(s)

  • amazon-linux-upgrade-libarchive

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;