
CVE-2025-25724
https://notcve.org/view.php?id=CVE-2025-25724
02 Mar 2025 — list_item_verbose in tar/util.c in libarchive through 3.7.7 does not check an strftime return value, which can lead to a denial of service or unspecified other impact via a crafted TAR archive that is read with a verbose value of 2. For example, the 100-byte buffer may not be sufficient for a custom locale. • https://gist.github.com/Ekkosun/a83870ce7f3b7813b9b462a395e8ad92 • CWE-252: Unchecked Return Value •

CVE-2024-57970
https://notcve.org/view.php?id=CVE-2024-57970
16 Feb 2025 — libarchive through 3.7.7 has a heap-based buffer over-read in header_gnu_longlink in archive_read_support_format_tar.c via a TAR archive because it mishandles truncation in the middle of a GNU long linkname. • https://github.com/libarchive/libarchive/issues/2415 • CWE-126: Buffer Over-read •

CVE-2024-37407
https://notcve.org/view.php?id=CVE-2024-37407
08 Jun 2024 — Libarchive before 3.7.4 allows name out-of-bounds access when a ZIP archive has an empty-name file and mac-ext is enabled. This occurs in slurp_central_directory in archive_read_support_format_zip.c. Libarchive anterior a 3.7.4 permite el acceso a nombres fuera de los límites cuando un archivo ZIP tiene un archivo con nombre vacío y mac-ext está habilitado. Esto ocurre en slurp_central_directory en archive_read_support_format_zip.c. • https://github.com/libarchive/libarchive/commit/b6a979481b7d77c12fa17bbed94576b63bbcb0c0 • CWE-125: Out-of-bounds Read •

CVE-2023-30571
https://notcve.org/view.php?id=CVE-2023-30571
29 May 2023 — Libarchive through 3.6.2 can cause directories to have world-writable permissions. The umask() call inside archive_write_disk_posix.c changes the umask of the whole process for a very short period of time; a race condition with another thread can lead to a permanent umask 0 setting. Such a race condition could lead to implicit directory creation with permissions 0777 (without the sticky bit), which means that any low-privileged local user can delete and rename files inside those directories. Libarchive hast... • https://github.com/libarchive/libarchive/issues/1876 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2021-31566 – libarchive: symbolic links incorrectly followed when changing modes, times, ACL and flags of a file while extracting an archive
https://notcve.org/view.php?id=CVE-2021-31566
15 Mar 2022 — An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to gain more privileges in a system. Un fallo de resolución de enlaces inapropiado puede ocurrir mientras es extraído un archivo que conlleva a un cambio de modos, tiempos, listas ... • https://access.redhat.com/security/cve/CVE-2021-31566 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2021-23177 – libarchive: extracting a symlink with ACLs modifies ACLs of target
https://notcve.org/view.php?id=CVE-2021-23177
17 Feb 2022 — An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges. Un fallo de resolución de enlaces inapropiado mientras es extraído un archivo puede conllevar a un cambio de la lista de control de acceso (ACL)... • https://access.redhat.com/security/cve/CVE-2021-23177 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2019-18408 – libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry
https://notcve.org/view.php?id=CVE-2019-18408
24 Oct 2019 — archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol. La función archive_read_format_rar_read_data en el archivo archive_read_support_format_rar.c en libarchive versiones anteriores a 3.4.0, presenta un uso de la memoria previamente liberada en una determinada situación de ARCHIVE_FAILED, relacionada con Ppmd7_DecodeSymbol. A use-after-free vulnerability was discovered in li... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00012.html • CWE-416: Use After Free •

CVE-2019-11463
https://notcve.org/view.php?id=CVE-2019-11463
23 Apr 2019 — A memory leak in archive_read_format_zip_cleanup in archive_read_support_format_zip.c in libarchive 3.3.4-dev allows remote attackers to cause a denial of service via a crafted ZIP file because of a HAVE_LZMA_H typo. NOTE: this only affects users who downloaded the development code from GitHub. Users of the product's official releases are unaffected. Una pérdida de memoria en la función archive_read_format_zip_cleanup en el archivo archive_read_support_format_zip.c en libarchive 3.3.4-dev permite a los atac... • https://access.redhat.com/security/cve/cve-2019-11463 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVE-2019-1000020 – libarchive: Infinite recursion in archive_read_support_format_iso9660.c resulting in denial of service
https://notcve.org/view.php?id=CVE-2019-1000020
04 Feb 2019 — libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file. libarchive, en versiones desde el commit con ID 5a98dcf8a86364b3c2c469c85b93647dfb139961 (desde la ve... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2016-4301 – Gentoo Linux Security Advisory 201701-03
https://notcve.org/view.php?id=CVE-2016-4301
21 Sep 2016 — Stack-based buffer overflow in the parse_device function in archive_read_support_format_mtree.c in libarchive before 3.2.1 allows remote attackers to execute arbitrary code via a crafted mtree file. Desbordamiento de búfer basado en pila en la función parse_device en archive_read_support_format_mtree.c en libarchive en versiones anteriores a 3.2.1 permite a atacantes remotos ejecutar código arbitrario a través de un archivo mtree manipulado. Multiple vulnerabilities have been found in libarchive, the worst ... • http://blog.talosintel.com/2016/06/the-poisoned-archives.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •