Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-4397
Vulnerability from cvelistv5
Published
2013-10-17 23:00
Modified
2024-08-06 16:45
Severity ?
EPSS score ?
Summary
Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[libtar] 20131009 ANNOUNCE: libtar version 1.2.20", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html" }, { "name": "RHSA-2013:1418", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1418.html" }, { "name": "55253", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55253" }, { "name": "1029166", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029166" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "[oss-security] 20131010 Re: Integer overflow in libtar (\u003c= 1.2.19)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/6" }, { "name": "55188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55188" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04" }, { "name": "1040106", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "DSA-2817", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2817" }, { "name": "62922", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/62922" }, { "name": "[oss-security] 20131010 Integer overflow in libtar (\u003c= 1.2.19)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-12T22:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[libtar] 20131009 ANNOUNCE: libtar version 1.2.20", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html" }, { "name": "RHSA-2013:1418", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1418.html" }, { "name": "55253", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55253" }, { "name": "1029166", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029166" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "[oss-security] 20131010 Re: Integer overflow in libtar (\u003c= 1.2.19)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/6" }, { "name": "55188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55188" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04" }, { "name": "1040106", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "DSA-2817", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2817" }, { "name": "62922", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/62922" }, { "name": "[oss-security] 20131010 Integer overflow in libtar (\u003c= 1.2.19)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4397", "datePublished": "2013-10-17T23:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-4397\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-10-17T23:55:04.580\",\"lastModified\":\"2024-11-21T01:55:29.340\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de entero en la funci\u00f3n the_read de lib/block.c en libtar anterior a 1.2.20 permite a atacantes remotos causar una dengaci\u00f3n de servicio (crash) y posiblemente ejecuta c\u00f3digo de forma arbitraria a trav\u00e9s de un largo (1) nombre o (2) enlace en un archivo, lo que dispara un desbordamiento de buffer (heap)\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.19\",\"matchCriteriaId\":\"1231D25C-DCF5-40CD-9217-EEFFF056D0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D20697-E839-434B-A12A-6C09A8F2D79A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0B7CEF-1B95-4FC5-94A6-834488341AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15FDD28C-D035-4E76-BE44-E8191A487064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10A64757-FC13-441A-9667-6222E1881B2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2161B141-7C5C-4FF6-B7E7-BF06580821BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFEFFA4F-EF13-4CF4-AA05-CDC6DA28A383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:feep:libtar:1.2.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E41D1E6-B7B3-4A0A-8F5A-A62BD3D6DBA8\"}]}]}],\"references\":[{\"url\":\"http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1418.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55188\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55253\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2817\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/10/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/10/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/62922\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1029166\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1040106\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://source.android.com/security/bulletin/2018-01-01\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1418.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55253\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2817\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/10/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/10/10/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/62922\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1029166\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1040106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://source.android.com/security/bulletin/2018-01-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-x7xr-v9wq-28m3
Vulnerability from github
Published
2022-05-14 01:08
Modified
2022-05-14 01:08
Details
Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2013-4397" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-10-17T23:55:00Z", "severity": "MODERATE" }, "details": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.", "id": "GHSA-x7xr-v9wq-28m3", "modified": "2022-05-14T01:08:28Z", "published": "2022-05-14T01:08:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4397" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2013:1418" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2013-4397" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014492" }, { "type": "WEB", "url": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "type": "WEB", "url": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1418.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/55188" }, { "type": "WEB", "url": "http://secunia.com/advisories/55253" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2817" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/10/10/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/10/10/6" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/62922" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1029166" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040106" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-4397
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4397", "description": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.", "id": "GSD-2013-4397", "references": [ "https://www.debian.org/security/2013/dsa-2817", "https://access.redhat.com/errata/RHSA-2013:1418", "https://advisories.mageia.org/CVE-2013-4397.html", "https://linux.oracle.com/cve/CVE-2013-4397.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4397" ], "details": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.", "id": "GSD-2013-4397", "modified": "2023-12-13T01:22:16.159631Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04", "refsource": "MISC", "url": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1418.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1418.html" }, { "name": "http://secunia.com/advisories/55188", "refsource": "MISC", "url": "http://secunia.com/advisories/55188" }, { "name": "http://secunia.com/advisories/55253", "refsource": "MISC", "url": "http://secunia.com/advisories/55253" }, { "name": "http://www.debian.org/security/2013/dsa-2817", "refsource": "MISC", "url": "http://www.debian.org/security/2013/dsa-2817" }, { "name": "http://www.openwall.com/lists/oss-security/2013/10/10/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/10/10/4" }, { "name": "http://www.openwall.com/lists/oss-security/2013/10/10/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/10/10/6" }, { "name": "http://www.securityfocus.com/bid/62922", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/62922" }, { "name": "http://www.securitytracker.com/id/1029166", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1029166" }, { "name": "http://www.securitytracker.com/id/1040106", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1040106" }, { "name": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html", "refsource": "MISC", "url": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html" }, { "name": "https://source.android.com/security/bulletin/2018-01-01", "refsource": "MISC", "url": "https://source.android.com/security/bulletin/2018-01-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:feep:libtar:1.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4397" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20131010 Integer overflow in libtar (\u003c= 1.2.19)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/4" }, { "name": "[oss-security] 20131010 Re: Integer overflow in libtar (\u003c= 1.2.19)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/10/10/6" }, { "name": "55188", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55188" }, { "name": "RHSA-2013:1418", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1418.html" }, { "name": "62922", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/62922" }, { "name": "55253", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/55253" }, { "name": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04" }, { "name": "1029166", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1029166" }, { "name": "[libtar] 20131009 ANNOUNCE: libtar version 1.2.20", "refsource": "MLIST", "tags": [], "url": "https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html" }, { "name": "DSA-2817", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2817" }, { "name": "1040106", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "https://source.android.com/security/bulletin/2018-01-01", "refsource": "CONFIRM", "tags": [], "url": "https://source.android.com/security/bulletin/2018-01-01" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:46Z", "publishedDate": "2013-10-17T23:55Z" } } }
rhsa-2013_1418
Vulnerability from csaf_redhat
Published
2013-10-10 16:39
Modified
2024-11-22 07:11
Summary
Red Hat Security Advisory: libtar security update
Notes
Topic
An updated libtar package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The libtar package contains a C library for manipulating tar archives. The
library supports both the strict POSIX tar format and many of the commonly
used GNU extensions.
Two heap-based buffer overflow flaws were found in the way libtar handled
certain archives. If a user were tricked into expanding a specially-crafted
archive, it could cause the libtar executable or an application using
libtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397)
Note: This issue only affected 32-bit builds of libtar.
Red Hat would like to thank Timo Warns for reporting this issue.
All libtar users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated libtar package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The libtar package contains a C library for manipulating tar archives. The\nlibrary supports both the strict POSIX tar format and many of the commonly\nused GNU extensions.\n\nTwo heap-based buffer overflow flaws were found in the way libtar handled\ncertain archives. If a user were tricked into expanding a specially-crafted\narchive, it could cause the libtar executable or an application using\nlibtar to crash or, potentially, execute arbitrary code. (CVE-2013-4397)\n\nNote: This issue only affected 32-bit builds of libtar.\n\nRed Hat would like to thank Timo Warns for reporting this issue.\n\nAll libtar users are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1418", "url": "https://access.redhat.com/errata/RHSA-2013:1418" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1014492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014492" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1418.json" } ], "title": "Red Hat Security Advisory: libtar security update", "tracking": { "current_release_date": "2024-11-22T07:11:16+00:00", "generator": { "date": "2024-11-22T07:11:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1418", "initial_release_date": "2013-10-10T16:39:00+00:00", "revision_history": [ { "date": "2013-10-10T16:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-10T16:39:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T07:11:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.x86_64", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64", "product_id": "libtar-0:1.2.11-17.el6_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=i686" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=i686" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.i686", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.i686", "product_id": "libtar-0:1.2.11-17.el6_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=s390x" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.s390x", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x", "product_id": "libtar-0:1.2.11-17.el6_4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=s390" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=s390" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.s390", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.s390", "product_id": "libtar-0:1.2.11-17.el6_4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=ppc64" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=ppc64" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.ppc64", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64", "product_id": "libtar-0:1.2.11-17.el6_4.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "product": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "product_id": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-debuginfo@1.2.11-17.el6_4.1?arch=ppc" } } }, { "category": "product_version", "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "product": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "product_id": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar-devel@1.2.11-17.el6_4.1?arch=ppc" } } }, { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.ppc", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc", "product_id": "libtar-0:1.2.11-17.el6_4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libtar-0:1.2.11-17.el6_4.1.src", "product": { "name": "libtar-0:1.2.11-17.el6_4.1.src", "product_id": "libtar-0:1.2.11-17.el6_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtar@1.2.11-17.el6_4.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" }, "product_reference": "libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Timo Warns" ] } ], "cve": "CVE-2013-4397", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2013-10-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1014492" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the th_read function in lib/block.c in libtar before 1.2.20 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) name or (2) link in an archive, which triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "libtar: Heap-based buffer overflows by expanding a specially-crafted archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4397" }, { "category": "external", "summary": "RHBZ#1014492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4397", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4397" } ], "release_date": "2013-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-10T16:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1418" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Client-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Client-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6ComputeNode-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6ComputeNode-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Server-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Server-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.src", "6Workstation-optional-6.4.z:libtar-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-debuginfo-0:1.2.11-17.el6_4.1.x86_64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.i686", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.ppc64", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.s390x", "6Workstation-optional-6.4.z:libtar-devel-0:1.2.11-17.el6_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libtar: Heap-based buffer overflows by expanding a specially-crafted archive" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.