Bug 1769980

Summary: CVE-2019-18408 libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry [fedora-all]
Product: [Fedora] Fedora Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: libarchiveAssignee: Ondrej Dubaj <odubaj>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 31CC: ndevos, odubaj, panovotn, pkubat, praiskup, rickhg12hs, soft-sign, tomm.momi
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: libarchive-3.3.3-7.fc30 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-02-12 09:54:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1769979    

Description Guilherme de Almeida Suckevicz 2019-11-07 20:39:18 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2019-11-07 20:39:20 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1769979,1769980

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Rick 2019-11-08 20:28:51 UTC
Wouldn't an update to the latest libarchive version fix this CVE for F29 and F30?

Comment 3 Rick 2019-11-09 02:40:34 UTC
FYI, NIST NVD CVE-2019-18408 lists the base severity as "HIGH".
https://nvd.nist.gov/vuln/detail/CVE-2019-18408

Comment 4 Fedora Update System 2019-11-18 13:36:24 UTC
FEDORA-2019-71b2273a9f has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-71b2273a9f

Comment 5 Fedora Update System 2019-11-18 13:36:25 UTC
FEDORA-2019-fd2a963f4b has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-fd2a963f4b

Comment 6 Fedora Update System 2019-11-19 02:13:25 UTC
libarchive-3.3.3-7.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-71b2273a9f

Comment 7 Fedora Update System 2019-11-19 03:45:04 UTC
libarchive-3.3.3-7.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-fd2a963f4b

Comment 8 Danil Grigorev 2020-02-02 07:35:07 UTC
This issue is fixed only in libarchive 3.4.1 according to https://github.com/libarchive/libarchive/wiki/ReleaseNotes

Comment 9 Danil Grigorev 2020-02-02 15:42:38 UTC
Sorry about my previous comment. It seems that this is CVE is fixed in 3.4.0. But there is a newer one here https://nvd.nist.gov/vuln/detail/CVE-2019-19221. I couldn't find it in bugzill though.

Comment 10 Ondrej Dubaj 2020-02-12 09:54:18 UTC
In f31, we currently have version 3.4.2, so this issue is already fixed.

Comment 11 Fedora Update System 2020-04-01 02:35:54 UTC
FEDORA-2019-71b2273a9f has been pushed to the Fedora 30 stable repository.
If problem still persists, please make note of it in this bug report.