5
CVSSv2

CVE-2019-9923

Published: 22/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 447
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

pax_decode_header in sparse.c in GNU Tar prior to 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu tar

opensuse leap 15.0

Vendor Advisories

Debian Bug report logs - #925286 tar: CVE-2019-9923: NULL dereference when decompressing specially crafted archives Package: src:tar; Maintainer for src:tar is Bdale Garbee <bdale@gagcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 22 Mar 2019 13:21:13 UTC Severity: normal Tags: fixed-upstream, ...
pax_decode_header in sparsec in GNU Tar before 132 had a NULL pointer dereference when parsing certain archives that have malformed extended headers (CVE-2019-9923) ...
pax_decode_header in sparsec in GNU Tar before 132 had a NULL pointer dereference when parsing certain archives that have malformed extended headers (CVE-2019-9923) ...