Bug 1663887 (CVE-2018-1000877)

Summary: CVE-2018-1000877 libarchive: Double free in RAR decoder resulting in a denial of service
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedKeywords: Security
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-08-06 19:20:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1663893, 1663894, 1663895, 1700748, 1700753    
Bug Blocks: 1663897    

Description Andrej Nemec 2019-01-07 09:34:38 UTC
A double free vulnerability was found in libarchive in RAR decoder. A crafted archive could cause the application to crash.

Upstream issue:

https://github.com/libarchive/libarchive/pull/1105

Upstream patch:

https://github.com/libarchive/libarchive/pull/1105/commits/021efa522ad729ff0f5806c4ce53e4a6cc1daa31

Comment 1 Andrej Nemec 2019-01-07 09:39:05 UTC
Created libarchive tracking bugs for this issue:

Affects: fedora-all [bug 1663893]


Created libarchive3 tracking bugs for this issue:

Affects: epel-6 [bug 1663895]


Created mingw-libarchive tracking bugs for this issue:

Affects: fedora-all [bug 1663894]

Comment 4 Stefan Cornelius 2019-04-17 14:17:31 UTC
Statement:

This issue affects the versions of libarchive as shipped with Red Hat Enterprise Linux 7.

This issue did not affect the versions of libarchive as shipped with Red Hat Enterprise Linux 6.

Comment 6 errata-xmlrpc 2019-08-06 12:38:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2298 https://access.redhat.com/errata/RHSA-2019:2298

Comment 7 Product Security DevOps Team 2019-08-06 19:20:30 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-1000877

Comment 8 errata-xmlrpc 2019-11-05 22:05:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3698 https://access.redhat.com/errata/RHSA-2019:3698