Lucene search

K
nvd[email protected]NVD:CVE-2021-36976
HistoryJul 20, 2021 - 7:15 a.m.

CVE-2021-36976

2021-07-2007:15:07
CWE-416
web.nvd.nist.gov
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.3%

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

Affected configurations

NVD
Node
libarchivelibarchiveRange3.4.1–3.5.2
Node
fedoraprojectfedoraMatch35
Node
appleipadosRange<15.4
OR
appleiphone_osRange<15.4
OR
applemacosRange<12.3
OR
applewatchosRange<8.5
Node
splunkuniversal_forwarderRange8.2.0–8.2.12
OR
splunkuniversal_forwarderRange9.0.0–9.0.6
OR
splunkuniversal_forwarderMatch9.1.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.3%