- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201402-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libtar: Arbitraty code execution
     Date: February 21, 2014
     Bugs: #487420
       ID: 201402-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in libtar might allow remote attackers to execute
arbitrary code or cause a Denial of Service condition.

Background
=========
libtar is a C library for manipulating POSIX tar files.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/libtar            < 1.2.20-r2              >= 1.2.20-r2

Description
==========
An integer overflow error within the “th_read()” function when
processing long names or link extensions can be exploited to cause a
heap-based buffer overflow via a specially crafted archive.

Impact
=====
A remote attacker could entice a user to open a specially crafted file
using a program linked against libtar, possibly resulting in execution
of arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libtar users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/libtar-1.2.20-r2"

References
=========
[ 1 ] CVE-2013-4397
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4397

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201402-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201402-19: libtar: Arbitraty code execution

A buffer overflow in libtar might allow remote attackers to execute arbitrary code or cause a Denial of Service condition.

Summary

An integer overflow error within the “th_read()” function when processing long names or link extensions can be exploited to cause a heap-based buffer overflow via a specially crafted archive.

Resolution

All libtar users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libtar-1.2.20-r2"

References

[ 1 ] CVE-2013-4397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4397

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201402-19

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libtar: Arbitraty code execution
Date: February 21, 2014
Bugs: #487420
ID: 201402-19

Synopsis

A buffer overflow in libtar might allow remote attackers to execute arbitrary code or cause a Denial of Service condition.

Background

libtar is a C library for manipulating POSIX tar files.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/libtar < 1.2.20-r2 >= 1.2.20-r2

Impact

===== A remote attacker could entice a user to open a specially crafted file using a program linked against libtar, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News