An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to gain more privileges in a system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-23T00:00:00

Updated: 2024-08-03T23:03:33.486Z

Reserved: 2021-12-16T00:00:00

Link: CVE-2021-31566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-23T16:15:09.337

Modified: 2024-03-27T16:04:30.260

Link: CVE-2021-31566

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-08-22T00:00:00Z

Links: CVE-2021-31566 - Bugzilla