CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
Configurations

Configuration 1 (hide)

cpe:2.3:a:7-zip:7-zip:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-02 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10115

Mitre link : CVE-2018-10115

CVE.ORG link : CVE-2018-10115


JSON object : View

Products Affected

7-zip

  • 7-zip
CWE
CWE-665

Improper Initialization

CWE-908

Use of Uninitialized Resource