Security update for tar

Announcement ID: SUSE-SU-2021:0974-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2021-20193 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-20193 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for tar fixes the following issues:

CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-974=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-974=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • tar-1.30-3.6.1
    • tar-rmt-debuginfo-1.30-3.6.1
    • tar-rmt-1.30-3.6.1
    • tar-debugsource-1.30-3.6.1
    • tar-debuginfo-1.30-3.6.1
  • Basesystem Module 15-SP2 (noarch)
    • tar-lang-1.30-3.6.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • tar-debuginfo-1.30-3.6.1
    • tar-1.30-3.6.1
    • tar-debugsource-1.30-3.6.1

References: