A flaw in the Libarchive library impacts major Linux distros

Pierluigi Paganini November 06, 2019

Google experts found a flaw, tracked as CVE-2019-18408, in the compression library libarchive could lead to arbitrary code execution.

Google experts found a vulnerability, tracked as CVE-2019-18408, in the compression library libarchive could be exploited to execute arbitrary code.   

The libarchive library is a multi-format archive and compression library that implements a single interface for reading/writing various compression formats.

Several operating systems, package managers, archiving tools, and file browsers use the library. The flaw impacts major Linux distros, including Debian, Ubuntu, Arch Linux, FreeBSD, and NetBSD.

Both Windows and macOS that use the library are not impacted. 

The CVE-2019-18408 vulnerability is a use-after-free issue that could be exploited to cause a denial of service condition, and potentially to execute arbitrary code. The vulnerability could be exploited by tricking the victim into opening a specially-crafted malformed archive.

Google researchers discovered the CVE-2019-18408 vulnerability via OSS-Fuzz.

“archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol,” reads the description of the issue.

The vulnerability has been already patched with the release of the version 3.4.0. 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – libarchive, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment