4
CVSSv2

CVE-2006-6097

Published: 24/11/2006 Updated: 17/10/2018
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
VMScore: 405
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:P

Vulnerability Summary

GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted malicious users to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu tar 1.16

gnu tar 1.15.1

Vendor Advisories

Debian Bug report logs - #399845 tar: directory traversal by letting tar create apropriate symlinks Package: tar; Maintainer for tar is Bdale Garbee <bdale@gagcom>; Source for tar is src:tar (PTS, buildd, popcon) Reported by: Axel Beckert <abe@deuxchevauxorg> Date: Wed, 22 Nov 2006 12:18:06 UTC Severity: critical ...
Teemu Salmela discovered that tar still handled the deprecated GNUTYPE_NAMES record type This record type could be used to create symlinks that would be followed while unpacking a tar archive If a user or an automated system were tricked into unpacking a specially crafted tar file, arbitrary files could be overwritten with user privileges ...
Teemu Salmela discovered a vulnerability in GNU tar that could allow a malicious user to overwrite arbitrary files by inducing the victim to attempt to extract a specially crafted tar file containing a GNUTYPE_NAMES record with a symbolic link For the stable distribution (sarge), this problem has been fixed in version 114-23 For the unstable di ...

Exploits

/* source: wwwsecurityfocuscom/bid/21235/info GNU Tar is prone to a vulnerability that may allow an attacker to place files and overwrite files in arbitrary locations on a vulnerable computer These issues present themselves when the application processes malicious archives A successful attack can allow the attacker to place potentiall ...

References

NVD-CWE-Otherhttp://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.htmlhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937http://www.securityfocus.com/bid/21235http://www.ubuntu.com/usn/usn-385-1http://secunia.com/advisories/23115http://secunia.com/advisories/23142http://secunia.com/advisories/23117https://issues.rpath.com/browse/RPL-821http://www.debian.org/security/2006/dsa-1223http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379http://www.trustix.org/errata/2006/0068/http://secunia.com/advisories/23173http://secunia.com/advisories/23163http://secunia.com/advisories/23209http://secunia.com/advisories/23146http://secunia.com/advisories/23198http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.htmlhttp://security.gentoo.org/glsa/glsa-200612-10.xmlhttp://secunia.com/advisories/23314http://rhn.redhat.com/errata/RHSA-2006-0749.htmlhttp://securitytracker.com/id?1017423http://secunia.com/advisories/23443http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.htmlftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.aschttp://secunia.com/advisories/23514http://support.avaya.com/elmodocs2/security/ASA-2007-015.htmhttp://docs.info.apple.com/article.html?artnum=305214http://secunia.com/advisories/23911http://secunia.com/advisories/24479http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.htmlhttp://secunia.com/advisories/24636http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:219http://www.us-cert.gov/cas/techalerts/TA07-072A.htmlhttp://securityreason.com/securityalert/1918http://www.vupen.com/english/advisories/2006/4717http://www.vupen.com/english/advisories/2007/0930http://www.vupen.com/english/advisories/2007/1171http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.aschttp://www.vupen.com/english/advisories/2006/5102https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963http://www.securityfocus.com/archive/1/464268/100/0/threadedhttp://www.securityfocus.com/archive/1/453286/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399845https://usn.ubuntu.com/385-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/29160/