Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-30333
HistoryMay 09, 2022 - 12:00 a.m.

CVE-2022-30333

2022-05-0900:00:00
ubuntu.com
ubuntu.com
34

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.905 High

EPSS

Percentile

98.8%

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to
write to files during an extract (aka unpack) operation, as demonstrated by
creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are
unaffected.

Bugs

Notes

Author Note
sbeattie per debian, unrar 6.12 corresponds to source version 6.1.7
Rows per page:
1-10 of 141

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.905 High

EPSS

Percentile

98.8%