CWE
125 401
Advisory Published
CVE Published
Updated

CVE-2021-20193

First published: Mon Jan 18 2021(Updated: )

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
GNU tar<=1.33

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-20193?

    CVE-2021-20193 is a vulnerability found in the src/list.c file of tar versions 1.33 and earlier.

  • What is the impact of CVE-2021-20193?

    The highest threat from CVE-2021-20193 is to system availability.

  • How does CVE-2021-20193 affect GNU tar?

    CVE-2021-20193 affects GNU tar versions 1.33 and earlier.

  • How can an attacker exploit CVE-2021-20193?

    An attacker can exploit CVE-2021-20193 by submitting a crafted input file to tar, causing uncontrolled consumption of memory.

  • What is the severity of CVE-2021-20193?

    CVE-2021-20193 has a severity rating of medium (5.5).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203