Max CVSS 5.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-14502 5.0
read_header in archive_read_support_format_rar.c in libarchive 3.3.2 suffers from an off-by-one error for UTF-16 names in RAR archives, leading to an out-of-bounds read in archive_read_format_rar_read_header.
03-10-2019 - 00:03 17-09-2017 - 18:29
CVE-2017-14166 4.3
libarchive 3.3.2 allows remote attackers to cause a denial of service (xml_data heap-based buffer over-read and application crash) via a crafted xar archive, related to the mishandling of empty strings in the atol8 function in archive_read_support_fo
15-08-2019 - 18:15 06-09-2017 - 18:29
CVE-2017-14503 4.3
libarchive 3.3.2 suffers from an out-of-bounds read within lha_read_data_none() in archive_read_support_format_lha.c when extracting a specially crafted lha archive, related to lha_crc16.
28-12-2018 - 16:29 17-09-2017 - 18:29
CVE-2017-14501 4.3
An out-of-bounds read flaw exists in parse_file_info in archive_read_support_format_iso9660.c in libarchive 3.3.2 when extracting a specially crafted iso9660 iso file, related to archive_read_format_iso9660_read_header.
28-12-2018 - 16:29 17-09-2017 - 18:29
CVE-2016-10349 4.3
The archive_le32dec function in archive_endian.h in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
28-12-2018 - 16:29 01-05-2017 - 01:59
CVE-2016-10350 4.3
The archive_read_format_cab_read_header function in archive_read_support_format_cab.c in libarchive 3.2.2 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
28-12-2018 - 16:29 01-05-2017 - 01:59
CVE-2016-10209 4.3
The archive_wstring_append_from_mbs function in archive_string.c in libarchive 3.2.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted archive file.
28-12-2018 - 16:29 03-04-2017 - 05:59
CVE-2017-5601 5.0
An error in the lha_read_file_header_1() function (archive_read_support_format_lha.c) in libarchive 3.2.2 allows remote attackers to trigger an out-of-bounds read memory access and subsequently cause a crash via a specially crafted archive.
30-11-2018 - 11:29 27-01-2017 - 22:59
CVE-2015-8915 4.3
bsdcpio in libarchive before 3.2.0 allows remote attackers to cause a denial of service (invalid read and crash) via crafted cpio file.
30-11-2018 - 11:29 20-09-2016 - 14:15
CVE-2016-8687 5.0
Stack-based buffer overflow in the safe_fprintf function in tar/util.c in libarchive 3.2.1 allows remote attackers to cause a denial of service via a crafted non-printable multibyte character in a filename.
30-11-2018 - 11:29 15-02-2017 - 19:59
CVE-2016-8689 5.0
The read_Header function in archive_read_support_format_7zip.c in libarchive 3.2.1 allows remote attackers to cause a denial of service (out-of-bounds read) via multiple EmptyStream attributes in a header in a 7zip archive.
30-11-2018 - 11:29 15-02-2017 - 19:59
CVE-2016-8688 4.3
The mtree bidder in libarchive 3.2.1 does not keep track of line sizes when extending the read-ahead, which allows remote attackers to cause a denial of service (crash) via a crafted file, which triggers an invalid read in the (1) detect_form or (2)
30-11-2018 - 11:29 15-02-2017 - 19:59
Back to Top Mark selected
Back to Top