CVE-2021-33646

CVSS V2 None CVSS V3 High 7.5
Description
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.
Overview
  • CVE ID
  • CVE-2021-33646
  • Assigner
  • securities@openeuler.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-08-10T20:15:20
  • Last Modified Date
  • 2023-01-11T21:44:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:* 1 OR 1.2.21
cpe:2.3:o:huawei:openeuler:20.03:sp1:*:*:lts:*:*:* 1 OR
cpe:2.3:o:huawei:openeuler:20.03:sp3:*:*:lts:*:*:* 1 OR
cpe:2.3:o:huawei:openeuler:22.03:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-08-10 23:00:43 Added to TrackCVE
2022-12-28 04:17:45 2022-12-28T04:15:09 CVE Modified Date updated
2022-12-28 04:17:45 Analyzed Modified Vulnerability Status updated
2022-12-28 04:17:46 References updated
2022-12-28 12:14:03 Modified Undergoing Analysis Vulnerability Status updated
2023-01-12 05:14:41 2023-01-11T21:44:33 CVE Modified Date updated
2023-01-12 05:14:41 Undergoing Analysis Analyzed Vulnerability Status updated