CVE-2019-18408

NameCVE-2019-18408
Descriptionarchive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1971-1, DSA-4557-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libarchive (PTS)buster3.3.3-4+deb10u1fixed
buster (security)3.3.3-4+deb10u3fixed
bullseye3.4.3-2+deb11u1fixed
bookworm3.6.2-1fixed
sid, trixie3.7.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libarchivesourcejessie3.1.2-11+deb8u8DLA-1971-1
libarchivesourcestretch3.2.2-2+deb9u2DSA-4557-1
libarchivesourcebuster3.3.3-4+deb10u1DSA-4557-1
libarchivesource(unstable)3.4.0-1

Notes

https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14689

Search for package or bug name: Reporting problems