SUSE update for tar



Published: 2021-03-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-20193
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server
Operating systems & Components / Operating system

tar-lang
Operating systems & Components / Operating system package or component

tar-debugsource
Operating systems & Components / Operating system package or component

tar-debuginfo
Operating systems & Components / Operating system package or component

tar
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU50978

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20193

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the read_header() function in list.c. A remote attacker can pass specially crafted archive to the application and force it to leak memory, which eventually results in a denial of service condition.

Mitigation

Update the affected package tar to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 12-SP5

tar-lang: before 1.27.1-15.9.1

tar-debugsource: before 1.27.1-15.9.1

tar-debuginfo: before 1.27.1-15.9.1

tar: before 1.27.1-15.9.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20210975-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###