SAP SAPCAR does not check the return value of file operations when extracting files, which allows remote attackers to cause a denial of service (program crash) via an invalid file name in an archive file, aka SAP Security Note 2312905.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-12T16:00:00

Updated: 2024-08-06T01:15:09.099Z

Reserved: 2016-06-26T00:00:00

Link: CVE-2016-5845

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-08-13T01:59:07.650

Modified: 2020-06-25T19:28:22.490

Link: CVE-2016-5845

cve-icon Redhat

No data.