Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libtar security update
Informations
Name RHSA-2013:1418 First vendor Publication 2013-10-10
Vendor RedHat Last vendor Modification 2013-10-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated libtar package that fixes one security issue is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtar package contains a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions.

Two heap-based buffer overflow flaws were found in the way libtar handled certain archives. If a user were tricked into expanding a specially-crafted archive, it could cause the libtar executable or an application using libtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397)

Note: This issue only affected 32-bit builds of libtar.

Red Hat would like to thank Timo Warns for reporting this issue.

All libtar users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1014492 - CVE-2013-4397 libtar: Heap-based buffer overflows by expanding a specially-crafted archive

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1418.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20857
 
Oval ID: oval:org.mitre.oval:def:20857
Title: DSA-2817-1 libtar - Multiple integer overflows
Description: Timo Warns reported multiple integer overflow vulnerabilities in libtar, a library for manipulating tar archives, which can result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2817-1
CVE-2013-4397
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libtar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27463
 
Oval ID: oval:org.mitre.oval:def:27463
Title: DEPRECATED: ELSA-2013-1418 -- libtar security update (moderate)
Description: [1.2.11-17.el6_4.1] - fix CVE-2013-4397: buffer overflows by expanding a specially-crafted archive
Family: unix Class: patch
Reference(s): ELSA-2013-1418
CVE-2013-4397
Version: 4
Platform(s): Oracle Linux 6
Product(s): libtar
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-02-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16015326.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-19.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2817.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18877.nasl - Type : ACT_GATHER_INFO
2013-10-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18808.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18785.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-253.nasl - Type : ACT_GATHER_INFO
2013-10-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1418.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1418.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1418.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131010_libtar_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:29
  • Multiple Updates
2013-10-18 21:27:29
  • Multiple Updates
2013-10-18 13:26:35
  • Multiple Updates
2013-10-10 21:21:59
  • First insertion