Executive Summary

Informations
Name CVE-2018-1000878 First vendor Publication 2018-12-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000878

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Os 4
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4360.nasl - Type : ACT_GATHER_INFO
2018-12-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1612.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106324
DEBIAN https://www.debian.org/security/2018/dsa-4360
MISC https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
https://github.com/libarchive/libarchive/pull/1105
https://github.com/libarchive/libarchive/pull/1105/commits/bfcfe6f04ed20db250...
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00011.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2298
https://access.redhat.com/errata/RHSA-2019:3698
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00015.html
UBUNTU https://usn.ubuntu.com/3859-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:40:54
  • Multiple Updates
2021-05-04 13:07:58
  • Multiple Updates
2021-04-22 02:21:26
  • Multiple Updates
2020-05-23 02:09:54
  • Multiple Updates
2020-05-23 01:05:32
  • Multiple Updates
2019-08-07 12:10:00
  • Multiple Updates
2019-04-12 17:19:10
  • Multiple Updates
2019-04-05 12:08:31
  • Multiple Updates
2019-03-30 09:19:21
  • Multiple Updates
2019-03-29 00:19:09
  • Multiple Updates
2019-03-25 13:19:26
  • Multiple Updates
2019-02-26 12:05:49
  • Multiple Updates
2019-01-17 21:19:16
  • Multiple Updates
2019-01-17 17:18:53
  • Multiple Updates
2019-01-08 17:18:56
  • Multiple Updates
2018-12-28 21:19:15
  • Multiple Updates
2018-12-22 17:19:18
  • Multiple Updates
2018-12-20 21:19:50
  • First insertion