Lucene search

K
redhatRedHatRHSA-2023:2898
HistoryMay 16, 2023 - 5:57 a.m.

(RHSA-2023:2898) Moderate: libtar security update

2023-05-1605:57:35
access.redhat.com
16
libtar posix gnu extensions security update out-of-bounds read memory leak cve-2021-33643 cve-2021-33644 cve-2021-33645 cve-2021-33646 red hat enterprise linux 8.8 unix

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

EPSS

0.003

Percentile

71.5%

The libtar packages contain a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions.

Security Fix(es):

  • libtar: out-of-bounds read in gnu_longlink (CVE-2021-33643)

  • libtar: out-of-bounds read in gnu_longname (CVE-2021-33644)

  • libtar: memory leak found in th_read() function (CVE-2021-33645)

  • libtar: memory leak found in th_read() function (CVE-2021-33646)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

EPSS

0.003

Percentile

71.5%