-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4008
                            tar security update
                             29 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tar
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20482  

Reference:         ESB-2021.0167
                   ESB-2019.4245
                   ESB-2019.1246

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2830-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
November 28, 2021                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : tar
Version        : 1.29b-1.1+deb9u1
CVE ID         : CVE-2018-20482
Debian Bug     : 917377

An infinite loop when --sparse is used with file shrinkage during read 
access was fixed in the GNU tar archiving utility.

For Debian 9 stretch, this problem has been fixed in version
1.29b-1.1+deb9u1.

We recommend that you upgrade your tar packages.

For the detailed security status of tar please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tar

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=YlwR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYaQjfONLKJtyKPYoAQh9eg//RS/1xbCoS0hcefDgH74Ofp5W8lFN4Xn2
aY/gA7ib4F8Eus4yIWa1U0IFIk2yJWEe1Ve1jKGK6562QNrfQ5eH1d4rbReGHz7c
lw5+obqScTXXAgHrL14SUs87l3/GpVLJLb2k3L3jc2mUscLx1AeIDzBMGfpzolag
jqzDejuPzevdsciZn65eE/sXGrLvgQgJuNmcZmzJtkzNGCDVfHwc/oUFqoaAVyEs
469rG9juoGItPpmn+whjoy0q3/Ed+U9/WBo780Je5dfIoq+fmgO0zWtYAwLNLiqj
atCJNv5V06XtaegioIb+tZTpX+lIuMp1i985SQnp27OSt/eVyzUC4jw5hD0YJl/A
erUmKY85jevNf2HKEp0d5+cvlhMWugdeVnvPELsfVgcBLy3spE7TeG4mNfXbbI9m
oH85rg/29vbYt8PZyVv5gNVo8yHwR+v4gj3KBCFfQtP4fz4C7KFrZ46mP1lZFh/1
rn3GsnNEcsK0brA9MCyl9an6tqh6VkGdy1uT+7yxV7C2dWS4ZgLwsaakjYTxjlPS
XfrwdWt7yx2NURMP90Z96QePNyHPQr6XQanEqCQPg3p4NTongADqzqMHrPl5QA2k
s5nNATNgMNYuodptEZ5/dXpelsv0rHDHmWh5XhZaEzGmaygKbgPRzjAII5/Ac976
C8uKYxb127w=
=3G1s
-----END PGP SIGNATURE-----