CVE-2018-1000878

NameCVE-2018-1000878
Descriptionlibarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible. This attack appear to be exploitable via the victim must open a specially crafted RAR archive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1612-1, DSA-4360-1
Debian Bugs916963

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libarchive (PTS)buster3.3.3-4+deb10u1fixed
buster (security)3.3.3-4+deb10u3fixed
bullseye3.4.3-2+deb11u1fixed
bookworm3.6.2-1fixed
trixie3.7.2-1fixed
sid3.7.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libarchivesourcejessie3.1.2-11+deb8u6DLA-1612-1
libarchivesourcestretch3.2.2-2+deb9u1DSA-4360-1
libarchivesource(unstable)3.3.3-2916963

Notes

https://bugs.launchpad.net/ubuntu/+source/libarchive/+bug/1794909
https://github.com/libarchive/libarchive/pull/1105
Introduced after: https://github.com/libarchive/libarchive/commit/416694915449219d505531b1096384f3237dd6cc
Fixed by: https://github.com/libarchive/libarchive/commit/bfcfe6f04ed20db2504db8a254d1f40a1d84eb28

Search for package or bug name: Reporting problems