5
CVSSv2

CVE-2011-5325

Published: 07/08/2017 Updated: 19/02/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Directory traversal vulnerability in the BusyBox implementation of tar prior to 1.22.0 v5 allows remote malicious users to point to files outside the current working directory via a symlink.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

busybox busybox

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

Vendor Advisories

Several security issues were fixed in BusyBox ...
Debian Bug report logs - #818497 busybox: CVE-2016-2148: heap overflow in OPTION_6RD parsing Package: src:busybox; Maintainer for src:busybox is Debian Install System Team <debian-boot@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 17 Mar 2016 16:27:01 UTC Severity: normal Tags: f ...
Debian Bug report logs - #802702 CVE-2011-5325: busybox: Directory traversal via crafted tar file which contains a symlink pointing outside of the current directory Package: busybox; Maintainer for busybox is Debian Install System Team <debian-boot@listsdebianorg>; Source for busybox is src:busybox (PTS, buildd, popcon) Re ...
Debian Bug report logs - #818499 busybox: CVE-2016-2147: OOB heap write due to integer underflow Package: src:busybox; Maintainer for src:busybox is Debian Install System Team <debian-boot@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 17 Mar 2016 16:30:06 UTC Severity: normal Tag ...
Debian Bug report logs - #803097 busybox: CVE-2015-9261: segmentation fault while unzipping bad archive Package: busybox; Maintainer for busybox is Debian Install System Team <debian-boot@listsdebianorg>; Source for busybox is src:busybox (PTS, buildd, popcon) Reported by: Henri Salo <henri@nervfi> Date: Mon, 26 O ...
Directory traversal vulnerability in the BusyBox implementation of tar before 1220 v5 allows remote attackers to point to files outside the current working directory via a symlink ...

Exploits

ZTE Mobile Hotspot MS910S version DL_MF910S_CN_EUV10001 suffers from having a hard-coded administrative password, busybox vulnerabilities, and having a known backdoor in the GoAhead webserver ...
The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series <!--X-Subject-Heade ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20200827-0 :: Multiple Vulnerabilities in ZTE mobile Hotspot MS910S <!--X-Subject-Header-End--> <!--X-H ...