7.5
HIGH
CVE-2019-18408
Adobe Archive RAR Use-After-Free Vulnerability
Description

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.

INFO

Published Date :

Oct. 24, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-18408 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libarchive libarchive

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18408 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18408 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K52144175?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6LZ4VJGTCYEJSDLOEWUUFG6TM4SUPFSY/ [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K52144175?utm_source=f5support&utm_medium=RSS
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6LZ4VJGTCYEJSDLOEWUUFG6TM4SUPFSY/
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6LZ4VJGTCYEJSDLOEWUUFG6TM4SUPFSY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-28 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0203 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0246 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0271 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K52144175?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Nov/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4557 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14689 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14689 Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60 No Types Assigned https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60 Patch, Third Party Advisory
    Changed Reference Type https://github.com/libarchive/libarchive/compare/v3.3.3...v3.4.0 No Types Assigned https://github.com/libarchive/libarchive/compare/v3.3.3...v3.4.0 Release Notes, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4169-1/ No Types Assigned https://usn.ubuntu.com/4169-1/ Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration AND OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4169-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00034.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18408 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18408 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} -0.02%

score

0.84468

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability