openSUSE Security Update: Security update for tar
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0494-1
Rating:             low
References:         #1181131 
Cross-References:   CVE-2021-20193
CVSS scores:
                    CVE-2021-20193 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-20193 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for tar fixes the following issues:

   CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-494=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      tar-1.30-lp152.4.3.1
      tar-debuginfo-1.30-lp152.4.3.1
      tar-debugsource-1.30-lp152.4.3.1
      tar-rmt-1.30-lp152.4.3.1
      tar-rmt-debuginfo-1.30-lp152.4.3.1
      tar-tests-1.30-lp152.4.3.1
      tar-tests-debuginfo-1.30-lp152.4.3.1

   - openSUSE Leap 15.2 (noarch):

      tar-backup-scripts-1.30-lp152.4.3.1
      tar-doc-1.30-lp152.4.3.1
      tar-lang-1.30-lp152.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-20193.html
   https://bugzilla.suse.com/1181131

openSUSE: 2021:0494-1: tar

April 2, 2021
An update that fixes one vulnerability is now available

Description

This update for tar fixes the following issues: CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-494=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): tar-1.30-lp152.4.3.1 tar-debuginfo-1.30-lp152.4.3.1 tar-debugsource-1.30-lp152.4.3.1 tar-rmt-1.30-lp152.4.3.1 tar-rmt-debuginfo-1.30-lp152.4.3.1 tar-tests-1.30-lp152.4.3.1 tar-tests-debuginfo-1.30-lp152.4.3.1 - openSUSE Leap 15.2 (noarch): tar-backup-scripts-1.30-lp152.4.3.1 tar-doc-1.30-lp152.4.3.1 tar-lang-1.30-lp152.4.3.1


References

https://www.suse.com/security/cve/CVE-2021-20193.html https://bugzilla.suse.com/1181131


Severity
Announcement ID: openSUSE-SU-2021:0494-1
Rating: low
Affected Products: openSUSE Leap 15.2 .

Related News