CVE-2019-18408

Published

Severity

CVSS v3:
7.5 HIGH
CVSS v2:
5 MEDIUM

Description

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*n/an/a8.0
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*n/an/a16.04
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*n/an/a18.04
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*n/an/a19.04
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*n/an/a14.04

External Links