7.8
CVSSv3

CVE-2016-4302

Published: 21/09/2016 Updated: 04/11/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the parse_codes function in archive_read_support_format_rar.c in libarchive prior to 3.2.1 allows remote malicious users to execute arbitrary code via a RAR file with a zero-sized dictionary.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux server aus 7.2

redhat enterprise linux server eus 7.2

redhat enterprise linux hpc node eus 7.2

redhat enterprise linux desktop 7.0

redhat enterprise linux hpc node 7.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

libarchive libarchive

Vendor Advisories

libarchive could be made to crash or run programs if it opened a specially crafted file ...
A flaw was found in the way libarchive handled hardlink archive entries of non-zero size Combined with flaws in libarchive's file system sandboxing, this issue could cause an application using libarchive to overwrite arbitrary files with arbitrary data from the archive (CVE-2016-5418) Multiple out-of-bounds write flaws were found in libarchive S ...
A vulnerability was found in libarchive's handling of RAR archives A specially crafted RAR file can cause a heap overflow, potentially leading to code execution in the context of the application ...

Recent Articles

Libarchive needs patching again
The Register • Richard Chirgwin • 23 Jun 2016

Input validation bugs in 7zip, mtree and Rar handlers

Users, developers, sysadmins – World+Dog, really – need to get busy patching libarchive, after Cisco Talos researchers turned up three new vulnerabilities. Described here, the bugs all relate to input validation. CVE-2016-4300 is a heap overflow in its handling of 7zip files: a malicious file can cause an integer overflow, memory corruption, and ultimately code execution. The second, CVE-2016-4301, is a buffer overflow in the handling of mtree files; and finally, Rar file handling is subject...