Lucene search

K
debianDebianDEBIAN:DLA-2830-1:0F8B6
HistoryNov 28, 2021 - 12:48 p.m.

[SECURITY] [DLA 2830-1] tar security update

2021-11-2812:48:32
lists.debian.org
20

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%


Debian LTS Advisory DLA-2830-1 [email protected]
https://www.debian.org/lts/security/ Adrian Bunk
November 28, 2021 https://wiki.debian.org/LTS


Package : tar
Version : 1.29b-1.1+deb9u1
CVE ID : CVE-2018-20482
Debian Bug : 917377

An infinite loop when --sparse is used with file shrinkage during read
access was fixed in the GNU tar archiving utility.

For Debian 9 stretch, this problem has been fixed in version
1.29b-1.1+deb9u1.

We recommend that you upgrade your tar packages.

For the detailed security status of tar please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tar

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian9alltar< 1.29b-1.1+deb9u1tar_1.29b-1.1+deb9u1_all.deb

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.2%