Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9923

Published: 22 March 2019

pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
tar
Launchpad, Ubuntu, Debian
cosmic Ignored
(end of life)
bionic
Released (1.29b-2ubuntu0.2)
focal
Released (1.30+dfsg-7ubuntu0.20.04.1)
hirsute Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
groovy
Released (1.30+dfsg-7ubuntu0.20.10.1)
impish Ignored
(end of life)
jammy Not vulnerable
(1.34+dfsg-1build3)
trusty
Released (1.27.1-1ubuntu0.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.32)
xenial
Released (1.28-2.1ubuntu0.2)
Patches:
upstream: http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H