-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libtar security update Advisory ID: RHSA-2013:1418-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1418.html Issue date: 2013-10-10 Keywords: libtar CVE Names: CVE-2013-4397 ===================================================================== 1. Summary: An updated libtar package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libtar package contains a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions. Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into expanding a specially-crafted archive, it could cause the libtar executable or an application using libtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397) Note: This issue only affected 32-bit builds of libtar. Red Hat would like to thank Timo Warns for reporting this issue. All libtar users are advised to upgrade to this updated package, which contains a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 1014492 - CVE-2013-4397 libtar: Heap-based buffer overflows by expanding a specially-crafted archive 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm x86_64: libtar-1.2.11-17.el6_4.1.x86_64.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm x86_64: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm x86_64: libtar-1.2.11-17.el6_4.1.x86_64.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm x86_64: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm ppc64: libtar-1.2.11-17.el6_4.1.ppc64.rpm libtar-debuginfo-1.2.11-17.el6_4.1.ppc64.rpm s390x: libtar-1.2.11-17.el6_4.1.s390x.rpm libtar-debuginfo-1.2.11-17.el6_4.1.s390x.rpm x86_64: libtar-1.2.11-17.el6_4.1.x86_64.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm ppc64: libtar-1.2.11-17.el6_4.1.ppc.rpm libtar-debuginfo-1.2.11-17.el6_4.1.ppc.rpm libtar-debuginfo-1.2.11-17.el6_4.1.ppc64.rpm libtar-devel-1.2.11-17.el6_4.1.ppc.rpm libtar-devel-1.2.11-17.el6_4.1.ppc64.rpm s390x: libtar-1.2.11-17.el6_4.1.s390.rpm libtar-debuginfo-1.2.11-17.el6_4.1.s390.rpm libtar-debuginfo-1.2.11-17.el6_4.1.s390x.rpm libtar-devel-1.2.11-17.el6_4.1.s390.rpm libtar-devel-1.2.11-17.el6_4.1.s390x.rpm x86_64: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm x86_64: libtar-1.2.11-17.el6_4.1.x86_64.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm i386: libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm x86_64: libtar-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm libtar-devel-1.2.11-17.el6_4.1.i686.rpm libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-4397.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSVtmoXlSAg2UNWIIRAr+WAKCMmDc7V3DciUhSukoBSJElBwjkNwCgozwd 3oqbvSJX62cgmWUUJqbUAn0= =HRux -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce