Buffer overflow in the safer_name_suffix function in GNU tar has unspecified attack vectors and impact, resulting in a "crashing stack."
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=196978 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 cve-icon cve-icon
http://secunia.com/advisories/26674 cve-icon cve-icon
http://secunia.com/advisories/26987 cve-icon cve-icon
http://secunia.com/advisories/27331 cve-icon cve-icon
http://secunia.com/advisories/27453 cve-icon cve-icon
http://secunia.com/advisories/27514 cve-icon cve-icon
http://secunia.com/advisories/27681 cve-icon cve-icon
http://secunia.com/advisories/27857 cve-icon cve-icon
http://secunia.com/advisories/28255 cve-icon cve-icon
http://secunia.com/advisories/29968 cve-icon cve-icon
http://secunia.com/advisories/32051 cve-icon cve-icon
http://secunia.com/advisories/33567 cve-icon cve-icon
http://secunia.com/advisories/39008 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200711-18.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021680.1-1 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1438 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1566 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:197 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:233 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_18_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_19_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0141.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0144.html cve-icon cve-icon
http://www.securityfocus.com/bid/26445 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-650-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-709-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0628 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0629 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=280961 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1861 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-4476 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7114 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8599 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9336 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-4476 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00073.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00370.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-09-05T01:00:00

Updated: 2024-08-07T14:53:55.972Z

Reserved: 2007-08-22T00:00:00

Link: CVE-2007-4476

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-09-05T01:17:00.000

Modified: 2021-05-17T19:55:11.017

Link: CVE-2007-4476

cve-icon Redhat

Severity : Low

Publid Date: 2007-08-17T00:00:00Z

Links: CVE-2007-4476 - Bugzilla