Lucene search

K
ubuntuUbuntuUSN-5329-1
HistoryMar 15, 2022 - 12:00 a.m.

tar vulnerability

2022-03-1500:00:00
ubuntu.com
89

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.7%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • tar - GNU version of the tar archiving utility

Details

It was discovered that tar incorrectly handled certain files.
An attacker could possibly use this issue to cause tar to crash,
resulting in a denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchtar< 1.30+dfsg-7ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchtar-dbgsym< 1.30+dfsg-7ubuntu0.20.04.2UNKNOWN
Ubuntu20.04noarchtar-scripts< 1.30+dfsg-7ubuntu0.20.04.2UNKNOWN
Ubuntu18.04noarchtar< 1.29b-2ubuntu0.3UNKNOWN
Ubuntu18.04noarchtar-dbgsym< 1.29b-2ubuntu0.3UNKNOWN
Ubuntu18.04noarchtar-scripts< 1.29b-2ubuntu0.3UNKNOWN
Ubuntu16.04noarchtar< 1.28-2.1ubuntu0.2+esm1UNKNOWN
Ubuntu16.04noarchtar< 1.28-2.1ubuntu0.2UNKNOWN
Ubuntu16.04noarchtar-dbgsym< 1.28-2.1ubuntu0.2UNKNOWN
Ubuntu16.04noarchtar-scripts< 1.28-2.1ubuntu0.2UNKNOWN
Rows per page:
1-10 of 141

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

31.7%