CVE-2021-20193

NameCVE-2021-20193
DescriptionA flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs980525

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tar (PTS)buster1.30+dfsg-6vulnerable
buster (security)1.30+dfsg-6+deb10u1vulnerable
bullseye1.34+dfsg-1+deb11u1fixed
bookworm1.34+dfsg-1.2+deb12u1fixed
sid, trixie1.35+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tarsource(unstable)1.34+dfsg-1unimportant980525

Notes

https://savannah.gnu.org/bugs/?59897
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
Memory leak in CLI tool, no security impact

Search for package or bug name: Reporting problems