CVE-2018-1000877

NameCVE-2018-1000877
Descriptionlibarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1612-1, DSA-4360-1
Debian Bugs916964

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libarchive (PTS)buster3.3.3-4+deb10u1fixed
buster (security)3.3.3-4+deb10u3fixed
bullseye3.4.3-2+deb11u1fixed
bookworm3.6.2-1fixed
trixie3.7.2-1fixed
sid3.7.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libarchivesourcejessie3.1.2-11+deb8u6DLA-1612-1
libarchivesourcestretch3.2.2-2+deb9u1DSA-4360-1
libarchivesource(unstable)3.3.3-2916964

Notes

https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
https://github.com/libarchive/libarchive/pull/1105
Introduced after: https://github.com/libarchive/libarchive/commit/416694915449219d505531b1096384f3237dd6cc
Fixed by: https://github.com/libarchive/libarchive/commit/021efa522ad729ff0f5806c4ce53e4a6cc1daa31

Search for package or bug name: Reporting problems