SUSE 5032 Published by

A tar security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4/Micro 5.2/5.3.



SUSE-SU-2023:0463-1: moderate: Security update for tar


SUSE Security Update: Security update for tar
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0463-1
Rating: moderate
References: #1202436 #1207753
Cross-References: CVE-2022-48303
CVSS scores:
CVE-2022-48303 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-48303 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Micro 5.3
SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Realtime Extension 15-SP3 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
openSUSE Leap Micro 5.2
openSUSE Leap Micro 5.3
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for tar fixes the following issues:

- CVE-2022-48303: Fixed a one-byte out-of-bounds read that resulted in use
of uninitialized memory for a conditional jump (bsc#1207753).
Bug fixes:

- Fix hang when unpacking test tarball (bsc#1202436).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.3:

zypper in -t patch openSUSE-Leap-Micro-5.3-2023-463=1
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2023-463=1
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-463=1

- SUSE Linux Enterprise Realtime Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-463=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-463=1
- SUSE Linux Enterprise Micro 5.3:

zypper in -t patch SUSE-SLE-Micro-5.3-2023-463=1

- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-463=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-463=1


Package List:

- openSUSE Leap Micro 5.3 (aarch64 x86_64):

tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1

- openSUSE Leap Micro 5.2 (aarch64 x86_64):

tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1
tar-rmt-1.34-150000.3.31.1
tar-rmt-debuginfo-1.34-150000.3.31.1
tar-tests-1.34-150000.3.31.1
tar-tests-debuginfo-1.34-150000.3.31.1

- openSUSE Leap 15.4 (noarch):

tar-backup-scripts-1.34-150000.3.31.1
tar-doc-1.34-150000.3.31.1
tar-lang-1.34-150000.3.31.1

- SUSE Linux Enterprise Realtime Extension 15-SP3 (noarch):
tar-lang-1.34-150000.3.31.1

- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1
tar-rmt-1.34-150000.3.31.1
tar-rmt-debuginfo-1.34-150000.3.31.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1
tar-rmt-1.34-150000.3.31.1
tar-rmt-debuginfo-1.34-150000.3.31.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
tar-lang-1.34-150000.3.31.1

- SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):
tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
tar-1.34-150000.3.31.1
tar-debuginfo-1.34-150000.3.31.1
tar-debugsource-1.34-150000.3.31.1

References:

  https://www.suse.com/security/cve/CVE-2022-48303.html
  https://bugzilla.suse.com/1202436
  https://bugzilla.suse.com/1207753