Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in tar
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in tar
ID: RHSA-2010:0141-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 16. März 2010, 07:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4476
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0624
Applikationen: GNU Tar

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tar security update
Advisory ID: RHSA-2010:0141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0141.html
Issue date: 2010-03-15
CVE Names: CVE-2007-4476 CVE-2010-0624
=====================================================================

1. Summary:

An updated tar package that fixes two security issues is now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The GNU tar program saves many files together in one archive and can
restore individual files (or all of the files) from that archive.

A heap-based buffer overflow flaw was found in the way tar expanded archive
files. If a user were tricked into expanding a specially-crafted archive,
it could cause the tar executable to crash or execute arbitrary code with
the privileges of the user running tar. (CVE-2010-0624)

Red Hat would like to thank Jakob Lell for responsibly reporting the
CVE-2010-0624 issue.

A denial of service flaw was found in the way tar expanded archive files.
If a user expanded a specially-crafted archive, it could cause the tar
executable to crash. (CVE-2007-4476)

Users of tar are advised to upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

280961 - CVE-2007-4476 tar/cpio stack crashing in safer_name_suffix
564368 - CVE-2010-0624 tar, cpio: Heap-based buffer overflow by expanding a
specially-crafted archive

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tar-1.14-13.el4_8.1.src.rpm

i386:
tar-1.14-13.el4_8.1.i386.rpm
tar-debuginfo-1.14-13.el4_8.1.i386.rpm

ia64:
tar-1.14-13.el4_8.1.ia64.rpm
tar-debuginfo-1.14-13.el4_8.1.ia64.rpm

ppc:
tar-1.14-13.el4_8.1.ppc.rpm
tar-debuginfo-1.14-13.el4_8.1.ppc.rpm

s390:
tar-1.14-13.el4_8.1.s390.rpm
tar-debuginfo-1.14-13.el4_8.1.s390.rpm

s390x:
tar-1.14-13.el4_8.1.s390x.rpm
tar-debuginfo-1.14-13.el4_8.1.s390x.rpm

x86_64:
tar-1.14-13.el4_8.1.x86_64.rpm
tar-debuginfo-1.14-13.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
tar-1.14-13.el4_8.1.src.rpm

i386:
tar-1.14-13.el4_8.1.i386.rpm
tar-debuginfo-1.14-13.el4_8.1.i386.rpm

x86_64:
tar-1.14-13.el4_8.1.x86_64.rpm
tar-debuginfo-1.14-13.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tar-1.14-13.el4_8.1.src.rpm

i386:
tar-1.14-13.el4_8.1.i386.rpm
tar-debuginfo-1.14-13.el4_8.1.i386.rpm

ia64:
tar-1.14-13.el4_8.1.ia64.rpm
tar-debuginfo-1.14-13.el4_8.1.ia64.rpm

x86_64:
tar-1.14-13.el4_8.1.x86_64.rpm
tar-debuginfo-1.14-13.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tar-1.14-13.el4_8.1.src.rpm

i386:
tar-1.14-13.el4_8.1.i386.rpm
tar-debuginfo-1.14-13.el4_8.1.i386.rpm

ia64:
tar-1.14-13.el4_8.1.ia64.rpm
tar-debuginfo-1.14-13.el4_8.1.ia64.rpm

x86_64:
tar-1.14-13.el4_8.1.x86_64.rpm
tar-debuginfo-1.14-13.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
tar-1.15.1-23.0.1.el5_4.2.src.rpm

i386:
tar-1.15.1-23.0.1.el5_4.2.i386.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.i386.rpm

x86_64:
tar-1.15.1-23.0.1.el5_4.2.x86_64.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
tar-1.15.1-23.0.1.el5_4.2.src.rpm

i386:
tar-1.15.1-23.0.1.el5_4.2.i386.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.i386.rpm

ia64:
tar-1.15.1-23.0.1.el5_4.2.ia64.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.ia64.rpm

ppc:
tar-1.15.1-23.0.1.el5_4.2.ppc.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.ppc.rpm

s390x:
tar-1.15.1-23.0.1.el5_4.2.s390x.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.s390x.rpm

x86_64:
tar-1.15.1-23.0.1.el5_4.2.x86_64.rpm
tar-debuginfo-1.15.1-23.0.1.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-4476.html
https://www.redhat.com/security/data/cve/CVE-2010-0624.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLnuFEXlSAg2UNWIIRAnxjAJ9GgFlPQZj/8ynlgZO0dYy1b/WauACePzmm
X0wj7lN6d/rnLQwU/qjtYnc=
=3Tmy
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung