TUCoPS :: HP Unsorted T :: c07-1274.htm

Tar: Directory traversal vulnerability
Tar: Directory traversal vulnerability
Tar: Directory traversal vulnerability



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5BF0F2A0370B5B34916D78F9
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Tar: Directory traversal vulnerability
      Date: December 11, 2006
      Bugs: #155901
        ID: 200612-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Tar is vulnerable to directory traversal possibly allowing for the
overwriting of arbitrary files.

Background
=========
The Tar program provides the ability to create and manipulate tar
archives.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  app-arch/tar      < 1.16-r2                            >= 1.16-r2

Description
==========
Tar does not properly extract archive elements using the GNUTYPE_NAMES
record name, allowing files to be created at arbitrary locations using
symlinks. Once a symlink is extracted, files after the symlink in the
archive will be extracted to the destination of the symlink.

Impact
=====
An attacker could entice a user to extract a specially crafted tar
archive, possibly allowing for the overwriting of arbitrary files on
the system extracting the archive.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Tar users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/tar-1.16-r2"

References
=========
  [ 1 ] CVE-2006-6097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6097 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200612-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 



--------------enig5BF0F2A0370B5B34916D78F9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFfdGwGc/RGrFqUYMRAkZkAJ0Q3CRbr5MwQLJXo2uXwqlpu8tc2wCfQUyc
wPJ9yAClgSpw9RL6nBMBl5Q=nvcc
-----END PGP SIGNATURE-----

--------------enig5BF0F2A0370B5B34916D78F9--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH