-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0019
                     [DLA 1623-1] tar security update
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tar
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20482  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running tar check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : tar
Version        : 1.27.1-2+deb8u2
CVE ID         : CVE-2018-20482
Debian Bug     : #917377

It was discovered that there was a potential denial of service
vulnerability in tar, the GNU version of the tar UNIX archiving
utility.

The --sparse argument looped endlessly if the file shrank whilst
it was being read. Tar would only break out of this endless loop
if the file grew again to (or beyond) its original end of file.

For Debian 8 "Jessie", this issue has been fixed in tar version
1.27.1-2+deb8u2.

We recommend that you upgrade your tar packages.


Regards,

- - -- 
      ,''`.
     : :'  :     Chris Lamb
     `. `'`      lamby@debian.org / chris-lamb.co.uk
       `-

- -----BEGIN PGP SIGNATURE-----
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=shbh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H211
-----END PGP SIGNATURE-----