ID

VAR-202208-0859


CVE

CVE-2021-33645


TITLE

feep.net  of  libtar  Vulnerability related to lack of free memory after expiration in products from other vendors

Trust: 0.8

sources: JVNDB: JVNDB-2021-020152

DESCRIPTION

The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak. feep.net of libtar Products from multiple other vendors are vulnerable to lack of freeing memory after expiration.Service operation interruption (DoS) It may be in a state. openEuler is an operating system of the Open Atom Open Source Foundation. There are security vulnerabilities in openEuler 20.03-LTS-SP1, 20.03-LTS-SP3 and 22.03-LTS versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libtar security update Advisory ID: RHSA-2023:2898-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2898 Issue date: 2023-05-16 CVE Names: CVE-2021-33643 CVE-2021-33644 CVE-2021-33645 CVE-2021-33646 ==================================================================== 1. Summary: An update for libtar is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The libtar packages contain a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions. Security Fix(es): * libtar: out-of-bounds read in gnu_longlink (CVE-2021-33643) * libtar: out-of-bounds read in gnu_longname (CVE-2021-33644) * libtar: memory leak found in th_read() function (CVE-2021-33645) * libtar: memory leak found in th_read() function (CVE-2021-33646) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: libtar-1.2.20-17.el8.src.rpm aarch64: libtar-1.2.20-17.el8.aarch64.rpm libtar-debuginfo-1.2.20-17.el8.aarch64.rpm libtar-debugsource-1.2.20-17.el8.aarch64.rpm ppc64le: libtar-1.2.20-17.el8.ppc64le.rpm libtar-debuginfo-1.2.20-17.el8.ppc64le.rpm libtar-debugsource-1.2.20-17.el8.ppc64le.rpm s390x: libtar-1.2.20-17.el8.s390x.rpm libtar-debuginfo-1.2.20-17.el8.s390x.rpm libtar-debugsource-1.2.20-17.el8.s390x.rpm x86_64: libtar-1.2.20-17.el8.i686.rpm libtar-1.2.20-17.el8.x86_64.rpm libtar-debuginfo-1.2.20-17.el8.i686.rpm libtar-debuginfo-1.2.20-17.el8.x86_64.rpm libtar-debugsource-1.2.20-17.el8.i686.rpm libtar-debugsource-1.2.20-17.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-33643 https://access.redhat.com/security/cve/CVE-2021-33644 https://access.redhat.com/security/cve/CVE-2021-33645 https://access.redhat.com/security/cve/CVE-2021-33646 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZGNwdNzjgjWX9erEAQjfPw//SoG/pVemP1peDGxUFDfBMBbldrFWpNro Te4tTe3YAkVgQgtnGZ8n3Arlrryk+3wfgQj3u9gdUj1w14YyEZC8hpWLCXI5iw/P Ul4dHHOnO0UW568dkaqUeJjl02o2ugRp2RZVt14yuZqLKmF9WCJW7lCZQLoqCIVp 7P3vZOQBlyU6BuGXO4Th86fpLDEZCboBQDA2QeNFvt+qNwvNxgb3A05217tfXnZ4 EpltZPIrl8pzEmmWA09XeFgIm5GXNiWjjR/fF3OHSgQ9cmXnafxWSBNiDlzHNQCk 0/z5gcvl+BJLceQoZBo6hdldHCiOF20jCxr8Nb/3sSJ+zAqQqqNsnDQ1TGs2GMDz Mx5JECSk0p79MMKR0mrP2NbCqxqEsqOkjinIa0PDlKNPFbEikA4l7fXu58KyHsr/ V9otYHvD1ilS7cTw1FGi198oodCofA+euZCQBNnWuFbnrCo1cyRBN6mjCMZwDgww ZhNWOUvAmkhtC5ebBb8zuMJ73ojSwiv886kJbEjDlG7SDGbMPHxEAgTHWZp5l+jw z36m+SegsAXE/UKHRYTFriRA5p1pyq/AVUMwhMXvQhwwNxPl2wsaUOJGFBw3Fu3n bAFXpxAngQvELHEFOtmL9fzbnFo93OTkvuz9tJpbvNOCmDBJJEN6Znhic0iWzT0p kHiakPvkvj4=I+bk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.8

sources: NVD: CVE-2021-33645 // JVNDB: JVNDB-2021-020152 // VULHUB: VHN-393723 // PACKETSTORM: 172362

AFFECTED PRODUCTS

vendor:huaweimodel:openeulerscope:eqversion:22.03

Trust: 1.0

vendor:huaweimodel:openeulerscope:eqversion:20.03

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:feepmodel:libtarscope:ltversion:1.2.21

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:37

Trust: 1.0

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:huaweimodel:openeulerscope: - version: -

Trust: 0.8

vendor:feep netmodel:libtarscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-020152 // NVD: CVE-2021-33645

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33645
value: HIGH

Trust: 1.0

NVD: CVE-2021-33645
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-2781
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-33645
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-33645
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-020152 // CNNVD: CNNVD-202208-2781 // NVD: CVE-2021-33645

PROBLEMTYPE DATA

problemtype:CWE-401

Trust: 1.1

problemtype:Lack of memory release after expiration (CWE-401) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-393723 // JVNDB: JVNDB-2021-020152 // NVD: CVE-2021-33645

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2781

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2781

PATCH

title:openEuler Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=204270

Trust: 0.6

sources: CNNVD: CNNVD-202208-2781

EXTERNAL IDS

db:NVDid:CVE-2021-33645

Trust: 3.4

db:JVNDBid:JVNDB-2021-020152

Trust: 0.8

db:CNNVDid:CNNVD-202208-2781

Trust: 0.7

db:VULHUBid:VHN-393723

Trust: 0.1

db:PACKETSTORMid:172362

Trust: 0.1

sources: VULHUB: VHN-393723 // JVNDB: JVNDB-2021-020152 // PACKETSTORM: 172362 // CNNVD: CNNVD-202208-2781 // NVD: CVE-2021-33645

REFERENCES

url:https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openeuler-sa-2022-1807

Trust: 2.5

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7q26qdnojdofywmjweik5xr62m2ff6ij/

Trust: 1.5

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/od4hebsti22fnykokk7w3x6zqe6fv3xc/

Trust: 1.5

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4s4pjrcjleawn2ekxglsobtl7o57v7nc/

Trust: 1.5

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7wx5ye66ct7y5c2hthxsfdkqwywywj2t/

Trust: 1.5

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5yshzy753r7xw6cikjvawi373ww3yrrj/

Trust: 1.5

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4s4pjrcjleawn2ekxglsobtl7o57v7nc/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5yshzy753r7xw6cikjvawi373ww3yrrj/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7q26qdnojdofywmjweik5xr62m2ff6ij/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7wx5ye66ct7y5c2hthxsfdkqwywywj2t/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/od4hebsti22fnykokk7w3x6zqe6fv3xc/

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2021-33645

Trust: 0.9

url:https://vigilance.fr/vulnerability/libtar-four-vulnerabilities-39176

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-33645/

Trust: 0.6

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33643

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:2898

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33646

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33646

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33644

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33644

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-33643

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33645

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

sources: VULHUB: VHN-393723 // JVNDB: JVNDB-2021-020152 // PACKETSTORM: 172362 // CNNVD: CNNVD-202208-2781 // NVD: CVE-2021-33645

CREDITS

Red Hat

Trust: 0.1

sources: PACKETSTORM: 172362

SOURCES

db:VULHUBid:VHN-393723
db:JVNDBid:JVNDB-2021-020152
db:PACKETSTORMid:172362
db:CNNVDid:CNNVD-202208-2781
db:NVDid:CVE-2021-33645

LAST UPDATE DATE

2024-08-14T14:02:28.882000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-393723date:2023-01-11T00:00:00
db:JVNDBid:JVNDB-2021-020152date:2023-09-19T08:11:00
db:CNNVDid:CNNVD-202208-2781date:2022-12-29T00:00:00
db:NVDid:CVE-2021-33645date:2023-11-07T03:35:53.790

SOURCES RELEASE DATE

db:VULHUBid:VHN-393723date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2021-020152date:2023-09-19T00:00:00
db:PACKETSTORMid:172362date:2023-05-16T17:07:39
db:CNNVDid:CNNVD-202208-2781date:2022-08-10T00:00:00
db:NVDid:CVE-2021-33645date:2022-08-10T20:15:20.573