{"schema_version": "1.7.0", "id": "RLSA-2023:2898", "modified": "2025-12-27T09:05:56.306756Z", "published": "2025-12-27T09:04:03.511459Z", "upstream": ["CVE-2021-33643", "CVE-2021-33644", "CVE-2021-33645", "CVE-2021-33646"], "summary": "Moderate: libtar security update", "details": "The libtar packages contain a C library for manipulating tar archives. The library supports both the strict POSIX tar format and many of the commonly used GNU extensions.\n\nSecurity Fix(es):\n\n* libtar: out-of-bounds read in gnu_longlink (CVE-2021-33643)\n\n* libtar: out-of-bounds read in gnu_longname (CVE-2021-33644)\n\n* libtar: memory leak found in th_read() function (CVE-2021-33645)\n\n* libtar: memory leak found in th_read() function (CVE-2021-33646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Rocky Linux 8.8 Release Notes linked from the References section.", "severity": [{"type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}], "affected": [{"package": {"ecosystem": "Rocky Linux:8", "name": "libtar", "purl": "pkg:rpm/rocky-linux/libtar?distro=rocky-linux-8&epoch=0"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "0:1.2.20-17.el8"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2023:2898"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121289"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121292"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121295"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121297"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}