Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2018-1000877: ELSA-2019-3698: libarchive security and bug fix update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2018-1000877: ELSA-2019-3698: libarchive security and bug fix update (MODERATE) (Multiple Advisories)

Severity
6
CVSS
(AV:L/AC:H/Au:N/C:C/I:C/A:C)
Published
11/20/2018
Created
07/23/2020
Added
07/21/2020
Modified
07/22/2024

Description

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.

Solution(s)

  • oracle-linux-upgrade-bsdcpio
  • oracle-linux-upgrade-bsdtar
  • oracle-linux-upgrade-libarchive
  • oracle-linux-upgrade-libarchive-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;