4.3
CVSSv2

CVE-2015-8916

Published: 20/09/2016 Updated: 05/01/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

bsdtar in libarchive prior to 3.2.0 returns a success code without filling the entry when the header is a "split file in multivolume RAR," which allows remote malicious users to cause a denial of service (NULL pointer dereference and crash) via a crafted rar file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.10

canonical ubuntu linux 16.04

debian debian linux 8.0

debian debian linux 7.0

libarchive libarchive

Vendor Advisories

libarchive could be made to crash or run programs if it opened a specially crafted file ...
A flaw was found in the way libarchive handled hardlink archive entries of non-zero size Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive (CVE-2016-5418) Multiple out-of-bounds write flaws were found in libarchive S ...
A vulnerability was found in libarchive A specially crafted RAR file could cause the application dereference a NULL pointer, leading to a crash ...