-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1429
                     Moderate: libtar security update
                              11 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtar
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Platform:          IA-32
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4397  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1418.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libtar check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtar security update
Advisory ID:       RHSA-2013:1418-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1418.html
Issue date:        2013-10-10
Keywords:          libtar
CVE Names:         CVE-2013-4397 
=====================================================================

1. Summary:

An updated libtar package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtar package contains a C library for manipulating tar archives. The
library supports both the strict POSIX tar format and many of the commonly
used GNU extensions.

Two heap-based buffer overflow flaws were found in the way libtar handled
certain archives. If a user were tricked into expanding a specially-crafted
archive, it could cause the libtar executable or an application using
libtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397)

Note: This issue only affected 32-bit builds of libtar.

Red Hat would like to thank Timo Warns for reporting this issue.

All libtar users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1014492 - CVE-2013-4397 libtar: Heap-based buffer overflows by expanding a specially-crafted archive

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.x86_64.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.x86_64.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm

ppc64:
libtar-1.2.11-17.el6_4.1.ppc64.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.ppc64.rpm

s390x:
libtar-1.2.11-17.el6_4.1.s390x.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.s390x.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.x86_64.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm

ppc64:
libtar-1.2.11-17.el6_4.1.ppc.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.ppc.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.ppc64.rpm
libtar-devel-1.2.11-17.el6_4.1.ppc.rpm
libtar-devel-1.2.11-17.el6_4.1.ppc64.rpm

s390x:
libtar-1.2.11-17.el6_4.1.s390.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.s390.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.s390x.rpm
libtar-devel-1.2.11-17.el6_4.1.s390.rpm
libtar-devel-1.2.11-17.el6_4.1.s390x.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.x86_64.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtar-1.2.11-17.el6_4.1.src.rpm

i386:
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm

x86_64:
libtar-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.i686.rpm
libtar-debuginfo-1.2.11-17.el6_4.1.x86_64.rpm
libtar-devel-1.2.11-17.el6_4.1.i686.rpm
libtar-devel-1.2.11-17.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4397.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSVtmoXlSAg2UNWIIRAr+WAKCMmDc7V3DciUhSukoBSJElBwjkNwCgozwd
3oqbvSJX62cgmWUUJqbUAn0=
=HRux
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qXTk
-----END PGP SIGNATURE-----