From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 79540138334 for ; Sun, 10 Mar 2019 20:11:26 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id D6AF7E0C14; Sun, 10 Mar 2019 20:10:52 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id E4BB5E0C03 for ; Sun, 10 Mar 2019 20:05:30 +0000 (UTC) Received: from localhost (pool-108-45-63-132.washdc.fios.verizon.net [108.45.63.132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: bman) by smtp.gentoo.org (Postfix) with ESMTPSA id 409B9335C7B for ; Sun, 10 Mar 2019 20:05:28 +0000 (UTC) Date: Sun, 10 Mar 2019 16:05:25 -0400 From: Aaron Bauman To: gentoo-announce@lists.gentoo.org Subject: [gentoo-announce] [ GLSA 201903-05 ] Tar: Denial of Service Message-ID: <20190310200525.GC6348@monkey> Reply-To: security@gentoo.org Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org X-Auto-Response-Suppress: DR, RN, NRN, OOF, AutoReply MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="m51xatjYGsM+13rf" Content-Disposition: inline User-Agent: Mutt/1.11.3 (2019-02-01) X-Archives-Salt: 51386b90-6c7f-43a2-8c68-a9e4f0e54faf X-Archives-Hash: 6bbc830d2f1f8b64f53d210621e4dd79 --m51xatjYGsM+13rf Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201903-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Tar: Denial of Service Date: March 10, 2019 Bugs: #674210 ID: 201903-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D A vulnerability in Tar could led to a Denial of Service condition. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The Tar program provides the ability to create and manipulate tar archives. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/tar < 1.30-r1 >=3D 1.30-r1=20 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The sparse_dump_region function in sparse.c file in Tar allows an infinite loop using the --sparse option. Impact =3D=3D=3D=3D=3D=3D A local attacker could cause a Denial of Service condition by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root). Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All Tar users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dapp-arch/tar-1.30-r1" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2018-20482 https://nvd.nist.gov/vuln/detail/CVE-2018-20482 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201903-05 Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 --m51xatjYGsM+13rf Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlyFbgUACgkQpRQw84X1 dt38agf/XuSUXfED0y3RkjaSHqOLiGr/OiXJzt0NC4TgmTdUiZzXVxLzdwxa4xwh QtrrCG86zx0cmY4VgbYBJbNvPKcAnTvB9nfPOChOEqXM11kOKIriudRErCkD6TMb V2b+j0XLhQs5eTLLMLQmaWEbBXTAU34fqwBQ8c/iHtNQLvUtF7kIh+XxFA2ZZ9ZC CL1qBlyu1T4/zuce4dyEEKXJlcr29rowGzMbzsBzsKcB0l4wXYf1OOTrij04pAmH c2p5yZ2rEuYDnOTTKaacjzgBBcDBpd5sL6ysU0sx5kodJHVe7lzIvcNnNO29bxt5 KBfSbzQdz+snpKWdDLWGJNiViFXx5w== =+/iK -----END PGP SIGNATURE----- --m51xatjYGsM+13rf--