Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2021-35517

Disclosure Date: July 13, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

When reading a specially crafted TAR archive, Compress can be made to allocate large amounts of memory that finally leads to an out of memory error even for very small inputs. This could be used to mount a denial of service attack against services that use Compress’ tar package.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • apache,
  • netapp,
  • oracle

Products

  • active iq unified manager -,
  • banking apis,
  • banking apis 19.1,
  • banking apis 19.2,
  • banking apis 20.1,
  • banking apis 21.1,
  • banking digital experience,
  • banking digital experience 19.1,
  • banking digital experience 19.2,
  • banking digital experience 20.1,
  • banking digital experience 21.1,
  • banking enterprise default management 2.7.0,
  • banking party management 2.7.0,
  • banking payments 14.5,
  • banking trade finance 14.5,
  • banking treasury management 14.5,
  • business process management suite 12.2.1.3.0,
  • business process management suite 12.2.1.4.0,
  • commerce guided search 11.3.2,
  • commons compress,
  • communications billing and revenue management 12.0.0.4,
  • communications cloud native core service communication proxy 1.14.0,
  • communications cloud native core unified data repository 1.14.0,
  • communications diameter intelligence hub,
  • communications messaging server 8.1,
  • communications session route manager,
  • financial services crime and compliance management studio 8.0.8.2.0,
  • financial services crime and compliance management studio 8.0.8.3.0,
  • financial services enterprise case management 8.0.7.2.0,
  • financial services enterprise case management 8.0.8.1.0,
  • flexcube universal banking,
  • flexcube universal banking 12.4,
  • flexcube universal banking 14.5,
  • healthcare data repository 8.1.0,
  • insurance policy administration 11.0.2,
  • insurance policy administration 11.1.0,
  • insurance policy administration 11.2.8,
  • insurance policy administration 11.3.0,
  • insurance policy administration 11.3.1,
  • oncommand insight -,
  • peoplesoft enterprise peopletools 8.57,
  • peoplesoft enterprise peopletools 8.58,
  • peoplesoft enterprise peopletools 8.59,
  • primavera unifier,
  • primavera unifier 18.8,
  • primavera unifier 19.12,
  • primavera unifier 20.12,
  • utilities testing accelerator 6.0.0.1.1,
  • utilities testing accelerator 6.0.0.2.2,
  • utilities testing accelerator 6.0.0.3.1,
  • webcenter portal 12.2.1.3.0,
  • webcenter portal 12.2.1.4.0

References

Advisory

Additional Info

Technical Analysis