Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-20193

Published: 26 March 2021

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Notes

AuthorNote
sbeattie
the tar command failed to free memory. As this is a command
line tool denial of service, this has been rated as priority low

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
tar
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
impish
Released (1.34+dfsg-1build1)
jammy
Released (1.34+dfsg-1build1)
kinetic
Released (1.34+dfsg-1build1)
lunar
Released (1.34+dfsg-1build1)
trusty
Released (1.27.1-1ubuntu0.1+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
xenial
Released (1.28-2.1ubuntu0.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic
Released (1.29b-2ubuntu0.3)
focal
Released (1.30+dfsg-7ubuntu0.20.04.2)
hirsute
Released (1.34+dfsg-1build1)
upstream
Released (1.34)
Patches:
upstream: https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H