archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-20T06:07:23

Updated: 2024-08-04T10:26:16.028Z

Reserved: 2020-02-20T00:00:00

Link: CVE-2020-9308

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-20T07:15:12.013

Modified: 2023-11-07T03:26:50.923

Link: CVE-2020-9308

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-02T00:00:00Z

Links: CVE-2020-9308 - Bugzilla