CVE-2018-10115

Incorrect initialization logic of RAR decoder objects in 7-Zip 18.03 and before can lead to usage of uninitialized memory, allowing remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
Configurations

Configuration 1

cpe:2.3:a:7-zip:7-zip:*:*:*:*:*:*:*:*

Information

Published : 2018-05-02 09:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-10115

Mitre link : CVE-2018-10115

Products Affected
No products.