5.1
CVSSv2

CVE-2006-0300

Published: 24/02/2006 Updated: 19/10/2018
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in tar 1.14 up to and including 1.15.90 allows user-assisted malicious users to cause a denial of service (application crash) and possibly execute code via unspecified vectors involving PAX extended headers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu tar 1.14.1

gnu tar 1.15

gnu tar 1.15.1

gnu tar 1.15.90

gnu tar 1.14

Vendor Advisories

Debian Bug report logs - #354091 tar: buffer overflow [CVE-2006-0300] Package: tar; Maintainer for tar is Bdale Garbee <bdale@gagcom>; Source for tar is src:tar (PTS, buildd, popcon) Reported by: Martin Pitt <martinpitt@ubuntucom> Date: Thu, 23 Feb 2006 10:48:01 UTC Severity: critical Tags: patch, security Found ...
Jim Meyering discovered that tar did not properly verify the validity of certain header fields in a GNU tar archive By tricking an user into processing a specially crafted tar archive, this could be exploited to execute arbitrary code with the privileges of the user ...

References

NVD-CWE-Otherhttp://lists.gnu.org/archive/html/bug-tar/2006-02/msg00051.htmlhttp://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:046http://www.securityfocus.com/bid/16764http://www.osvdb.org/23371http://secunia.com/advisories/18976http://secunia.com/advisories/18973http://www.trustix.org/errata/2006/0010http://secunia.com/advisories/18999http://www.debian.org/security/2006/dsa-987http://www.openpkg.org/security/OpenPKG-SA-2006.006-tar.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0232.htmlhttp://www.novell.com/linux/security/advisories/2006_05_sr.htmlhttp://securitytracker.com/id?1015705http://secunia.com/advisories/19093http://secunia.com/advisories/19130http://secunia.com/advisories/19152http://www.gentoo.org/security/en/glsa/glsa-200603-06.xmlhttp://secunia.com/advisories/19236http://secunia.com/advisories/19016http://docs.info.apple.com/article.html?artnum=305214http://secunia.com/advisories/20042http://secunia.com/advisories/24479http://docs.info.apple.com/article.html?artnum=305391http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.htmlhttp://secunia.com/advisories/24966http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-072A.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-109A.htmlhttp://securityreason.com/securityalert/480http://securityreason.com/securityalert/543http://sunsolve.sun.com/search/document.do?assetkey=1-26-241646-1http://www.vupen.com/english/advisories/2006/0684http://www.vupen.com/english/advisories/2007/0930http://www.vupen.com/english/advisories/2007/1470http://www.vupen.com/english/advisories/2008/2518https://exchange.xforce.ibmcloud.com/vulnerabilities/24855https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9295https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6094https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5993https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5978https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5252https://usn.ubuntu.com/257-1/http://www.securityfocus.com/archive/1/430299/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=354091https://usn.ubuntu.com/257-1/https://nvd.nist.gov