6.8
CVSSv2

CVE-2013-4397

Published: 17/10/2013 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in the th_read function in lib/block.c in libtar prior to 1.2.20 allow remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 6.0

feep libtar 1.2.14

feep libtar 1.2.17

feep libtar

feep libtar 1.2.13

feep libtar 1.2.11

feep libtar 1.2.15

feep libtar 1.2.18

feep libtar 1.2.16

Vendor Advisories

Synopsis Moderate: libtar security update Type/Severity Security Advisory: Moderate Topic An updated libtar package that fixes one security issue is now availablefor Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity impact A Common Vulnerability ...
Debian Bug report logs - #725938 libtar: CVE-2013-4397: Integer overflow Package: libtar; Maintainer for libtar is Magnus Holmgren <holmgren@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 10 Oct 2013 05:54:02 UTC Severity: grave Tags: fixed-upstream, patch, security, upstream Fixed in ...
Timo Warns reported multiple integer overflow vulnerabilities in libtar, a library for manipulating tar archives, which can result in the execution of arbitrary code For the oldstable distribution (squeeze), this problem has been fixed in version 1211-6+deb6u1 For the stable distribution (wheezy), this problem has been fixed in version 1216-1 ...
Multiple integer overflows in the th_read function in lib/blockc in libtar before 1220 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow ...