-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1246
                SUSE-SU-2019:0926-1 Security update for tar
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tar
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9923 CVE-2018-20482 

Reference:         ESB-2019.0019

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190926-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running tar check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for tar

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0926-1
Rating:            moderate
References:        #1120610 #1130496
Cross-References:  CVE-2018-20482 CVE-2019-9923
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for tar fixes the following issues:
Security issues fixed:

  o CVE-2019-9923: Fixed a denial of service while parsing certain archives
    with malformed extended headers in pax_decode_header() (bsc#1130496).
  o CVE-2018-20482: Fixed a denial of service when the '--sparse' option
    mishandles file shrinkage during read access (bsc#1120610).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-926=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-926=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       tar-debuginfo-1.30-3.3.2
       tar-debugsource-1.30-3.3.2
       tar-tests-1.30-3.3.2
       tar-tests-debuginfo-1.30-3.3.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       tar-backup-scripts-1.30-3.3.2
       tar-doc-1.30-3.3.2
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       tar-1.30-3.3.2
       tar-debuginfo-1.30-3.3.2
       tar-debugsource-1.30-3.3.2
       tar-rmt-1.30-3.3.2
       tar-rmt-debuginfo-1.30-3.3.2
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       tar-lang-1.30-3.3.2


References:

  o https://www.suse.com/security/cve/CVE-2018-20482.html
  o https://www.suse.com/security/cve/CVE-2019-9923.html
  o https://bugzilla.suse.com/1120610
  o https://bugzilla.suse.com/1130496

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gs6N
-----END PGP SIGNATURE-----