Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-9308

Published: 20 February 2020

archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libarchive
Launchpad, Ubuntu, Debian
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
bionic Not vulnerable
(code not present)
eoan
Released (3.4.0-1ubuntu0.1)
Patches:
upstream: https://github.com/libarchive/libarchive/commit/94821008d6eea81e315c5881cdf739202961040a

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H