CVE-2022-48303

NameCVE-2022-48303
DescriptionGNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tar (PTS)buster1.30+dfsg-6vulnerable
buster (security)1.30+dfsg-6+deb10u1vulnerable
bullseye1.34+dfsg-1+deb11u1fixed
bookworm1.34+dfsg-1.2+deb12u1fixed
sid, trixie1.35+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tarsourcebullseye1.34+dfsg-1+deb11u1
tarsourcebookworm1.34+dfsg-1.2+deb12u1
tarsource(unstable)1.34+dfsg-1.4unimportant

Notes

Crash in CLI tool, no security impact
https://savannah.gnu.org/bugs/?62387
https://savannah.gnu.org/patch/?10307
Fixed by: https://git.savannah.gnu.org/cgit/tar.git/commit/?id=3da78400eafcccb97e2f2fd4b227ea40d794ede8 (v1.35)

Search for package or bug name: Reporting problems