Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-32610
HistoryJul 27, 2021 - 12:00 a.m.

CVE-2021-32610

2021-07-2700:00:00
ubuntu.com
ubuntu.com
12

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.005 Low

EPSS

Percentile

76.7%

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the
extracted archive, a different vulnerability than CVE-2020-36193.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchdrupal7< anyUNKNOWN
ubuntu16.04noarchdrupal7< anyUNKNOWN
ubuntu18.04noarchphp-pear< 1:1.10.5+submodules+notgz-1ubuntu1.18.04.4UNKNOWN
ubuntu20.04noarchphp-pear< 1:1.10.9+submodules+notgz-1ubuntu0.20.04.3UNKNOWN
ubuntu21.04noarchphp-pear< 1:1.10.9+submodules+notgz-1.1ubuntu1.1UNKNOWN
ubuntu21.10noarchphp-pear< 1:1.10.12+submodules+notgz+20210212-1ubuntu1UNKNOWN
ubuntu22.04noarchphp-pear< 1:1.10.12+submodules+notgz+20210212-1ubuntu1UNKNOWN
ubuntu22.10noarchphp-pear< 1:1.10.12+submodules+notgz+20210212-1ubuntu1UNKNOWN
ubuntu23.04noarchphp-pear< 1:1.10.12+submodules+notgz+20210212-1ubuntu1UNKNOWN
ubuntu23.10noarchphp-pear< 1:1.10.12+submodules+notgz+20210212-1ubuntu1UNKNOWN
Rows per page:
1-10 of 111

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.005 Low

EPSS

Percentile

76.7%