MGASA-2022-0488 - Updated libtar packages fix security vulnerability

Publication date: 30 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0488.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-33640

After tar_close(), libtar.c releases the memory pointed to by pointer t.
After tar_close() is called in the list() function, it continues to use
pointer t: free_longlink_longname(t->th_buf) . As a result, the released
memory is used (use-after-free). (CVE-2021-33640)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31337
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/4S4PJRCJLEAWN2EKXGLSOBTL7O57V7NC/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33640

SRPMS:
- 8/core/libtar-1.2.20-9.2.mga8

Mageia 2022-0488: libtar security update

After tar_close(), libtar.c releases the memory pointed to by pointer t

Summary

After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free). (CVE-2021-33640)

References

- https://bugs.mageia.org/show_bug.cgi?id=31337

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/4S4PJRCJLEAWN2EKXGLSOBTL7O57V7NC/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33640

Resolution

MGASA-2022-0488 - Updated libtar packages fix security vulnerability

SRPMS

- 8/core/libtar-1.2.20-9.2.mga8

Severity
Publication date: 30 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0488.html
Type: security
CVE: CVE-2021-33640

Related News