Lucene search

K
cvelistRedhatCVELIST:CVE-2021-23177
HistoryAug 23, 2022 - 12:00 a.m.

CVE-2021-23177

2022-08-2300:00:00
CWE-59
redhat
www.cve.org
1

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "libarchive",
    "versions": [
      {
        "version": "Fixed in libarchive 3.5.2",
        "status": "affected"
      }
    ]
  }
]