libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T17:00:00

Updated: 2019-12-04T00:06:08

Reserved: 2018-12-13T00:00:00


Link: CVE-2018-1000877

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-20T17:29:01.097

Modified: 2023-11-07T02:51:14.547


Link: CVE-2018-1000877

JSON object: View

cve-icon Redhat Information

No data.

CWE