USN-7398-1: libtar vulnerabilities

Publication date

31 March 2025

Overview

Several security issues were fixed in libtar.


Packages

  • libtar - C library for manipulating tar archives (development files)

Details

It was discovered that libtar may perform out-of-bounds reads when
processing specially crafted tar files. An attacker could possibly use
this issue to cause libtar to crash, resulting in a denial of service,
or execute arbitrary code. (CVE-2021-33643, CVE-2021-33644)

It was discovered that libtar contained a memory leak due to failing
to free a variable, causing performance degradation. An attacker
could possibly use this issue to cause libtar to crash, resulting in a
denial of service. (CVE-2021-33645, CVE-2021-33646)

It was discovered that libtar may perform out-of-bounds reads when
processing specially crafted tar files. An attacker could possibly use
this issue to cause libtar to crash, resulting in a denial of service,
or execute arbitrary code. (CVE-2021-33643, CVE-2021-33644)

It was discovered that libtar contained a memory leak due to failing
to free a variable, causing performance degradation. An attacker
could possibly use this issue to cause libtar to crash, resulting in a
denial of service. (CVE-2021-33645, CVE-2021-33646)

Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
24.10 oracular libtar-dev –  1.2.20-8.1ubuntu0.24.10.1
libtar0t64 –  1.2.20-8.1ubuntu0.24.10.1
24.04 noble libtar-dev –  1.2.20-8.1ubuntu0.24.04.1
libtar0t64 –  1.2.20-8.1ubuntu0.24.04.1
22.04 jammy libtar-dev –  1.2.20-8ubuntu0.22.04.1
libtar0 –  1.2.20-8ubuntu0.22.04.1
20.04 focal libtar-dev –  1.2.20-8ubuntu0.20.04.1
libtar0 –  1.2.20-8ubuntu0.20.04.1
18.04 bionic libtar-dev –  1.2.20-7ubuntu0.1~esm1  
libtar0 –  1.2.20-7ubuntu0.1~esm1  
16.04 xenial libtar-dev –  1.2.20-4ubuntu0.1~esm1  
libtar0 –  1.2.20-4ubuntu0.1~esm1  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›