Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5610: Red Hat Security Advisory: tar security update

An update for tar is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-48303: A flaw was found in the Tar package. When attempting to read files with old V7 tar format with a specially crafted checksum, an invalid memory read may occur. An attacker could possibly use this issue to expose sensitive information or cause a crash.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#kubernetes#aws#buffer_overflow#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-10-10

Updated:

2023-10-10

RHSA-2023:5610 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: tar security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for tar is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The GNU tar program can save multiple files in an archive and restore files from an archive.

Security Fix(es):

  • tar: heap buffer overflow at from_header() in list.c via specially crafted checksum (CVE-2022-48303)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2149722 - CVE-2022-48303 tar: heap buffer overflow at from_header() in list.c via specially crafted checksum

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

x86_64

tar-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 2cd8789f0e6ffd10b37c97877698242f9e15ab790ab4a5e9344f18188e245f8e

tar-debuginfo-1.30-5.el8_6.1.x86_64.rpm

SHA-256: dcd7ac69b6a463d2ffa7ae6bf4dd2d5d0e283c5642700ca61569bde9f9940016

tar-debugsource-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 6229e46c490e9414c1a4f5f7064ae7a41d3d1a3a927a8423a1874aa666c0409c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

x86_64

tar-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 2cd8789f0e6ffd10b37c97877698242f9e15ab790ab4a5e9344f18188e245f8e

tar-debuginfo-1.30-5.el8_6.1.x86_64.rpm

SHA-256: dcd7ac69b6a463d2ffa7ae6bf4dd2d5d0e283c5642700ca61569bde9f9940016

tar-debugsource-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 6229e46c490e9414c1a4f5f7064ae7a41d3d1a3a927a8423a1874aa666c0409c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

s390x

tar-1.30-5.el8_6.1.s390x.rpm

SHA-256: f61b99ae3b9ecf78399e439f5690435bcd8379bef954a93c4cb361483ab9cc26

tar-debuginfo-1.30-5.el8_6.1.s390x.rpm

SHA-256: 32690345ad2c9a98f9e993db93c5174d52ae47888ca57900ec3fae2558333a37

tar-debugsource-1.30-5.el8_6.1.s390x.rpm

SHA-256: 8efa8e76a79ef089ec0049b8b5eb6e8760c496a5389dfee0f5ae3082d3b73bb3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

ppc64le

tar-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 3da08a6f64ba2c3325c628d5103e8cc7f58e573f398312e6f6c95a20d9114de2

tar-debuginfo-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 11f0aedde3ee33ab2ebaab728fdd5622b38c26ea07f1bc470b0b060f701cd63d

tar-debugsource-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 499ccf1c57b6d9c43c488b492138cca0b0323916f8e6743ff9d5a8e5329d427b

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

x86_64

tar-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 2cd8789f0e6ffd10b37c97877698242f9e15ab790ab4a5e9344f18188e245f8e

tar-debuginfo-1.30-5.el8_6.1.x86_64.rpm

SHA-256: dcd7ac69b6a463d2ffa7ae6bf4dd2d5d0e283c5642700ca61569bde9f9940016

tar-debugsource-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 6229e46c490e9414c1a4f5f7064ae7a41d3d1a3a927a8423a1874aa666c0409c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

aarch64

tar-1.30-5.el8_6.1.aarch64.rpm

SHA-256: 2f9eadeef765df143c475ff61aa6e68121182a45a5b3056b7e12c6d78967914c

tar-debuginfo-1.30-5.el8_6.1.aarch64.rpm

SHA-256: acaf0c3da950720134109238e603f62c500bf8a42addb71cc07afd013163b775

tar-debugsource-1.30-5.el8_6.1.aarch64.rpm

SHA-256: 19558ed2fd652b39467832251d20a4aaa4f0e8e9beedd65309a054ef64613426

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

ppc64le

tar-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 3da08a6f64ba2c3325c628d5103e8cc7f58e573f398312e6f6c95a20d9114de2

tar-debuginfo-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 11f0aedde3ee33ab2ebaab728fdd5622b38c26ea07f1bc470b0b060f701cd63d

tar-debugsource-1.30-5.el8_6.1.ppc64le.rpm

SHA-256: 499ccf1c57b6d9c43c488b492138cca0b0323916f8e6743ff9d5a8e5329d427b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

tar-1.30-5.el8_6.1.src.rpm

SHA-256: cc95813a94b1b4fec7716bac4c881129b59bfb1d48d6f61044d2cfbac2c8e00c

x86_64

tar-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 2cd8789f0e6ffd10b37c97877698242f9e15ab790ab4a5e9344f18188e245f8e

tar-debuginfo-1.30-5.el8_6.1.x86_64.rpm

SHA-256: dcd7ac69b6a463d2ffa7ae6bf4dd2d5d0e283c5642700ca61569bde9f9940016

tar-debugsource-1.30-5.el8_6.1.x86_64.rpm

SHA-256: 6229e46c490e9414c1a4f5f7064ae7a41d3d1a3a927a8423a1874aa666c0409c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Ubuntu Security Notice USN-5900-2

Ubuntu Security Notice 5900-2 - USN-5900-1 fixed vulnerabilities in tar. This update fixes it to Ubuntu 23.04. It was discovered that tar incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or cause a crash.

Red Hat Security Advisory 2023-0931-01

Red Hat Security Advisory 2023-0931-01 - Update information for Logging Subsystem 5.4.12 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-0930-01

Red Hat Security Advisory 2023-0930-01 - Update information for Logging Subsystem 5.5.8 in Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:0932: Red Hat Security Advisory: Logging Subsystem 5.6.3 - Red Hat OpenShift

Logging Subsystem 5.6.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&...

Ubuntu Security Notice USN-5900-1

Ubuntu Security Notice 5900-1 - It was discovered that tar incorrectly handled certain files. An attacker could possibly use this issue to expose sensitive information or cause a crash.

Red Hat Security Advisory 2023-0959-01

Red Hat Security Advisory 2023-0959-01 - The GNU tar program can save multiple files in an archive and restore files from an archive. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:0959: Red Hat Security Advisory: tar security update

An update for tar is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-48303: A flaw was found in the Tar package. When attempting to read files with old V7 tar format with a specially crafted checksum, an invalid memory read may occur that leads to a conditional jump or move operation on uninitialized memory values.

Red Hat Security Advisory 2023-0842-01

Red Hat Security Advisory 2023-0842-01 - The GNU tar program can save multiple files in an archive and restore files from an archive. Issues addressed include a buffer overflow vulnerability.

RHSA-2023:0842: Red Hat Security Advisory: tar security update

An update for tar is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-48303: A flaw was found in the Tar package. When attempting to read files with old V7 tar format with a specially crafted checksum, an invalid memory read may occur that leads to a conditional jump or move operation on uninitialized memory values.

CVE-2022-48303

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.