Количество 11
Количество 11
CVE-2021-20193
A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.
CVE-2021-20193
A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.
CVE-2021-20193
A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.
CVE-2021-20193
A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw ...
openSUSE-SU-2021:0494-1
Security update for tar
SUSE-SU-2021:0975-1
Security update for tar
SUSE-SU-2021:0974-1
Security update for tar
GHSA-mwq4-jmcc-2cx4
Out-of-bounds Read and Missing Release of Memory after Effective Lifetime in tar
BDU:2021-02357
Уязвимость реализации функции read_header() архиватора GNU Tar, позволяющая нарушителю вызвать отказ в обслуживании
SUSE-SU-2022:1548-1
Security update for tar
ROS-20250828-05
Множественные уязвимости tar
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2021-20193 A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability. | CVSS3: 3.3 | 0% Низкий | почти 5 лет назад | |
CVE-2021-20193 A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability. | CVSS3: 3.3 | 0% Низкий | около 5 лет назад | |
CVE-2021-20193 A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability. | CVSS3: 3.3 | 0% Низкий | почти 5 лет назад | |
CVE-2021-20193 A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw ... | CVSS3: 3.3 | 0% Низкий | почти 5 лет назад | |
openSUSE-SU-2021:0494-1 Security update for tar | 0% Низкий | почти 5 лет назад | ||
SUSE-SU-2021:0975-1 Security update for tar | 0% Низкий | почти 5 лет назад | ||
SUSE-SU-2021:0974-1 Security update for tar | 0% Низкий | почти 5 лет назад | ||
GHSA-mwq4-jmcc-2cx4 Out-of-bounds Read and Missing Release of Memory after Effective Lifetime in tar | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
BDU:2021-02357 Уязвимость реализации функции read_header() архиватора GNU Tar, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | около 5 лет назад | |
SUSE-SU-2022:1548-1 Security update for tar | больше 3 лет назад | |||
ROS-20250828-05 Множественные уязвимости tar | CVSS3: 7.5 | 5 месяцев назад |
Уязвимостей на страницу