7.5
CVSSv2

CVE-2007-4476

Published: 05/09/2007 Updated: 17/05/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the safer_name_suffix function in GNU tar has unspecified attack vectors and impact, resulting in a "crashing stack."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu tar

debian debian linux 3.1

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

Vendor Advisories

Synopsis Moderate: tar security update Type/Severity Security Advisory: Moderate Topic An updated tar package that fixes two security issues is now available forRed Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descr ...
Synopsis Moderate: cpio security update Type/Severity Security Advisory: Moderate Topic An updated cpio package that fixes two security issues is now available forRed Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descripti ...
Debian Bug report logs - #441444 CVE-2007-4476 Buffer overflow in the safer_name_suffix function Package: tar; Maintainer for tar is Bdale Garbee <bdale@gagcom>; Source for tar is src:tar (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Sun, 9 Sep 2007 21:00:01 UTC Severity: normal Tags: patch ...
Debian Bug report logs - #439335 CVE-2007-4131: GNU tar Directory Traversal Vulnerability Package: tar; Maintainer for tar is Bdale Garbee <bdale@gagcom>; Source for tar is src:tar (PTS, buildd, popcon) Reported by: Luca Bruno <lucabr@unoit> Date: Fri, 24 Aug 2007 09:42:02 UTC Severity: important Tags: patch, sec ...
Dmitry V Levin discovered a buffer overflow in tar If a user or automated system were tricked into opening a specially crafted tar file, an attacker could crash tar or possibly execute arbitrary code with the privileges of the user invoking the program ...
A buffer overflow was discovered in cpio If a user were tricked into opening a crafted cpio archive, an attacker could cause a denial of service via application crash, or possibly execute code with the privileges of the user invoking the program (CVE-2007-4476) ...
Dmitry Levin discovered a vulnerability in path handling code used by the cpio archive utility The weakness could enable a denial of service (crash) or potentially the execution of arbitrary code if a vulnerable version of cpio is used to extract or to list the contents of a maliciously crafted archive For the stable distribution (etch), these pr ...
Several vulnerabilities have been discovered in GNU Tar The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-4131 A directory traversal vulnerability enables attackers using specially crafted archives to extract contents outside the directory tree created by tar CVE-2007-4476 ...

Exploits

source: wwwsecurityfocuscom/bid/26445/info GNU's tar and cpio utilities are prone to a denial-of-service vulnerability because of insecure use of the 'alloca()' function Successfully exploiting this issue allows attackers to crash the affected utilities and possibly to execute code, but this has not been confirmed GNU tar and cpio uti ...

References

CWE-119NVD-CWE-noinfohttp://www.novell.com/linux/security/advisories/2007_18_sr.htmlhttp://secunia.com/advisories/26674https://issues.rpath.com/browse/RPL-1861https://bugzilla.redhat.com/show_bug.cgi?id=280961http://bugs.gentoo.org/show_bug.cgi?id=196978https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00370.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-November/msg00073.htmlhttp://security.gentoo.org/glsa/glsa-200711-18.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:197http://www.mandriva.com/security/advisories?name=MDKSA-2007:233http://www.novell.com/linux/security/advisories/2007_19_sr.htmlhttp://www.securityfocus.com/bid/26445http://secunia.com/advisories/26987http://secunia.com/advisories/27331http://secunia.com/advisories/27453http://secunia.com/advisories/27514http://secunia.com/advisories/27681http://secunia.com/advisories/27857http://www.debian.org/security/2007/dsa-1438http://secunia.com/advisories/28255http://www.debian.org/security/2008/dsa-1566http://secunia.com/advisories/29968http://www.ubuntu.com/usn/usn-709-1http://secunia.com/advisories/33567http://www.ubuntu.com/usn/usn-650-1http://secunia.com/advisories/32051http://www.redhat.com/support/errata/RHSA-2010-0141.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0144.htmlhttp://www.vupen.com/english/advisories/2010/0629http://www.vupen.com/english/advisories/2010/0628http://secunia.com/advisories/39008http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021680.1-1http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9336https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8599https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7114https://access.redhat.com/errata/RHSA-2010:0141https://usn.ubuntu.com/709-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/30766/