CVE-2020-9308

Published

Severity

CVSS v3:
8.8 HIGH
CVSS v2:
6.8 MEDIUM

Description

archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:*3.4.0 (including)3.4.2*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*n/an/a18.04
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*n/an/a19.10
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*n/an/a16.04
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*n/an/a31
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*n/an/a32

External Links