Vulnerability CVE-2018-20482


Published: 2018-12-26

Description:
GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Opensuse -> LEAP 
GNU -> TAR 
Debian -> Debian linux 

 References:
http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454
http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://www.securityfocus.com/bid/106354
https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html
https://news.ycombinator.com/item?id=18745431
https://security.gentoo.org/glsa/201903-05
https://twitter.com/thatcks/status/1076166645708668928
https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug

Copyright 2024, cxsecurity.com

 

Back to Top