In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted archive.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-21T00:00:00

Updated: 2022-11-22T00:00:00

Reserved: 2019-11-21T00:00:00


Link: CVE-2019-19221

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-21T23:15:13.887

Modified: 2023-11-07T03:07:35.717


Link: CVE-2019-19221

JSON object: View

cve-icon Redhat Information

No data.

CWE