GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305214 cve-icon cve-icon
http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2006-0749.html cve-icon cve-icon
http://secunia.com/advisories/23115 cve-icon cve-icon
http://secunia.com/advisories/23117 cve-icon cve-icon
http://secunia.com/advisories/23142 cve-icon cve-icon
http://secunia.com/advisories/23146 cve-icon cve-icon
http://secunia.com/advisories/23163 cve-icon cve-icon
http://secunia.com/advisories/23173 cve-icon cve-icon
http://secunia.com/advisories/23198 cve-icon cve-icon
http://secunia.com/advisories/23209 cve-icon cve-icon
http://secunia.com/advisories/23314 cve-icon cve-icon
http://secunia.com/advisories/23443 cve-icon cve-icon
http://secunia.com/advisories/23514 cve-icon cve-icon
http://secunia.com/advisories/23911 cve-icon cve-icon
http://secunia.com/advisories/24479 cve-icon cve-icon
http://secunia.com/advisories/24636 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200612-10.xml cve-icon cve-icon
http://securityreason.com/securityalert/1918 cve-icon cve-icon
http://securitytracker.com/id?1017423 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1223 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:219 cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/453286/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464268/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/21235 cve-icon cve-icon
http://www.trustix.org/errata/2006/0068/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-385-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-072A.html cve-icon cve-icon
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4717 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/5102 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0930 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1171 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-821 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-6097 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-6097 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-11-24T18:00:00

Updated: 2024-08-07T20:12:31.768Z

Reserved: 2006-11-24T00:00:00

Link: CVE-2006-6097

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-24T18:07:00.000

Modified: 2018-10-17T21:46:36.780

Link: CVE-2006-6097

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-11-21T00:00:00Z

Links: CVE-2006-6097 - Bugzilla