Headline
RHSA-2023:2898: Red Hat Security Advisory: libtar security update
An update for libtar is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-33643: A flaw was found in libtar. This flaw allows an attacker who submits a crafted tar file with the size in the header struct being 0 to trigger a calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read.
- CVE-2021-33644: A flaw was found in libtar. This flaw allows an attacker who submits a crafted tar file with size in header struct being 0 to trigger a calling of malloc(0) for a variable gnu_longname, causing an out-of-bounds read.
- CVE-2021-33645: A flaw was found in libtar. This security vulnerability occurs because the th_read() function in libtar doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak.
- CVE-2021-33646: A flaw was found in libtar. This security vulnerability occurs because the th_read() function in libtar doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak.
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2023-05-16
Updated:
2023-05-16
RHSA-2023:2898 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: libtar security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for libtar is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libtar packages contain a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions.
Security Fix(es):
- libtar: out-of-bounds read in gnu_longlink (CVE-2021-33643)
- libtar: out-of-bounds read in gnu_longname (CVE-2021-33644)
- libtar: memory leak found in th_read() function (CVE-2021-33645)
- libtar: memory leak found in th_read() function (CVE-2021-33646)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2121289 - CVE-2021-33643 libtar: out-of-bounds read in gnu_longlink
- BZ - 2121292 - CVE-2021-33644 libtar: out-of-bounds read in gnu_longname
- BZ - 2121295 - CVE-2021-33645 libtar: memory leak found in th_read() function
- BZ - 2121297 - CVE-2021-33646 libtar: memory leak found in th_read() function
CVEs
- CVE-2021-33643
- CVE-2021-33644
- CVE-2021-33645
- CVE-2021-33646
References
- https://access.redhat.com/security/updates/classification/#moderate
- https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index
Red Hat Enterprise Linux for x86_64 8
SRPM
libtar-1.2.20-17.el8.src.rpm
SHA-256: 2f157098b894293be680c45680c0e306f77c744ecf8486116f47bfe07ae74489
x86_64
libtar-1.2.20-17.el8.i686.rpm
SHA-256: 839295b5f34f6b20f822b369f91f6facb9a6702555211d2bce4959d95f2c35a2
libtar-1.2.20-17.el8.x86_64.rpm
SHA-256: c5d9c9e7624435b611036ca3577e411e8b6f9f38e12b8c384b9d3b6501d2fb04
libtar-debuginfo-1.2.20-17.el8.i686.rpm
SHA-256: 54b5b0cd6e444c7858ed5c020246fafe50c972e733f70c6d83572452692dbe83
libtar-debuginfo-1.2.20-17.el8.x86_64.rpm
SHA-256: a82efaa9c48468c5d4ba7568d331fcbbcdeff03a3e452b3699c4b7d2c87ae13e
libtar-debugsource-1.2.20-17.el8.i686.rpm
SHA-256: 80b57eb3c79678ea0ae627906ee412d0c9f9448066bbf21aae4794149d7067f4
libtar-debugsource-1.2.20-17.el8.x86_64.rpm
SHA-256: 130203abb81d54acc5a20413d401a8955c27f1968bdab15e2dbe1c7a22580441
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
libtar-1.2.20-17.el8.src.rpm
SHA-256: 2f157098b894293be680c45680c0e306f77c744ecf8486116f47bfe07ae74489
s390x
libtar-1.2.20-17.el8.s390x.rpm
SHA-256: fc521c415d9a90af227d1f33401d44e779da74876c79c61fb58d65f41e8c0bb2
libtar-debuginfo-1.2.20-17.el8.s390x.rpm
SHA-256: 21e6fed4fb67e4400087fc300da35b09085a7b0cbfe44041f78219212b58e980
libtar-debugsource-1.2.20-17.el8.s390x.rpm
SHA-256: 7f33a6cc258877f0c15c7e0b800b364fee0500f182ec42064c3464d8ab015f4c
Red Hat Enterprise Linux for Power, little endian 8
SRPM
libtar-1.2.20-17.el8.src.rpm
SHA-256: 2f157098b894293be680c45680c0e306f77c744ecf8486116f47bfe07ae74489
ppc64le
libtar-1.2.20-17.el8.ppc64le.rpm
SHA-256: 7c8b83d6d1461aada8dd1f982623644c5cd32121a7bdc956fd1e66e19f299e63
libtar-debuginfo-1.2.20-17.el8.ppc64le.rpm
SHA-256: cd9dd995b5356c51b9ac92269031de6b3fcc8f20478a3fd8f3786fa71fc8f9b1
libtar-debugsource-1.2.20-17.el8.ppc64le.rpm
SHA-256: a7e24b52af70cb563ecc06ebf644a42514be9ab3efcacbb7d2fe3c2388358d21
Red Hat Enterprise Linux for ARM 64 8
SRPM
libtar-1.2.20-17.el8.src.rpm
SHA-256: 2f157098b894293be680c45680c0e306f77c744ecf8486116f47bfe07ae74489
aarch64
libtar-1.2.20-17.el8.aarch64.rpm
SHA-256: e10c4bc56fc75abe75f6f12c0899d7b7483e9875cd17204db01030f867e71332
libtar-debuginfo-1.2.20-17.el8.aarch64.rpm
SHA-256: bbc73428b3f97c29db42cc3ec5d460f705791ef8825116d68cacc6ae6aeed5a8
libtar-debugsource-1.2.20-17.el8.aarch64.rpm
SHA-256: db293b53c513e3611c65038370a4447934cb648d92106b0524386a3cb6f581b5
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read.