cvrf2cusa/cusa/t/tar/tar-1.34-4_openEuler-SA-2023-1104.json

14 lines
1021 B
JSON
Raw Permalink Normal View History

{
"id": "openEuler-SA-2023-1104",
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2023-1104",
"title": "An update for tar is now available for openEuler-22.03-LTS",
"severity": "High",
"description": "GNU Tar provides the ability to create tar archives, as well as various other kinds of manipulation. For example, you can use Tar on previously created archives to extract files, to store additional files, or to update or list files which were already stored.\r\n\r\nSecurity Fix(es):\r\n\r\nGNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.(CVE-2022-48303)",
"cves": [
{
"id": "CVE-2022-48303",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48303",
"severity": "High"
}
]
}