Amazon Linux AMI update for libarchive



Published: 2020-02-21
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-18408
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU22332

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18408

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the archive_read_format_rar_read_data() function in archive_read_support_format_rar.c in libarchive when handling certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. A remote attacker can create a specially crafted archive, pass it to the affected application trigger a use-after-free error and crash the application or execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    libarchive-3.1.2-14.15.amzn1.i686
    bsdtar-3.1.2-14.15.amzn1.i686
    libarchive-devel-3.1.2-14.15.amzn1.i686
    libarchive-debuginfo-3.1.2-14.15.amzn1.i686
    bsdcpio-3.1.2-14.15.amzn1.i686

src:
    libarchive-3.1.2-14.15.amzn1.src

x86_64:
    libarchive-devel-3.1.2-14.15.amzn1.x86_64
    bsdtar-3.1.2-14.15.amzn1.x86_64
    libarchive-debuginfo-3.1.2-14.15.amzn1.x86_64
    bsdcpio-3.1.2-14.15.amzn1.x86_64
    libarchive-3.1.2-14.15.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1343.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###