5.1
MEDIUM
CVE-2006-0300
"tar Denial of Service and Potential Code Execution"
Description

Buffer overflow in tar 1.14 through 1.15.90 allows user-assisted attackers to cause a denial of service (application crash) and possibly execute code via unspecified vectors involving PAX extended headers.

INFO

Published Date :

Feb. 24, 2006, 12:02 a.m.

Last Modified :

Oct. 19, 2018, 3:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-0300 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu tar
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0300.

URL Resource
http://docs.info.apple.com/article.html?artnum=305214
http://docs.info.apple.com/article.html?artnum=305391
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://lists.gnu.org/archive/html/bug-tar/2006-02/msg00051.html
http://secunia.com/advisories/18973 Vendor Advisory
http://secunia.com/advisories/18976 Patch Vendor Advisory
http://secunia.com/advisories/18999 Patch Vendor Advisory
http://secunia.com/advisories/19016
http://secunia.com/advisories/19093
http://secunia.com/advisories/19130
http://secunia.com/advisories/19152
http://secunia.com/advisories/19236
http://secunia.com/advisories/20042
http://secunia.com/advisories/24479
http://secunia.com/advisories/24966
http://securityreason.com/securityalert/480
http://securityreason.com/securityalert/543
http://securitytracker.com/id?1015705
http://sunsolve.sun.com/search/document.do?assetkey=1-26-241646-1
http://www.debian.org/security/2006/dsa-987
http://www.gentoo.org/security/en/glsa/glsa-200603-06.xml
http://www.novell.com/linux/security/advisories/2006_05_sr.html
http://www.openpkg.org/security/OpenPKG-SA-2006.006-tar.html
http://www.osvdb.org/23371 Patch
http://www.redhat.com/support/errata/RHSA-2006-0232.html
http://www.securityfocus.com/archive/1/430299/100/0/threaded
http://www.securityfocus.com/bid/16764
http://www.trustix.org/errata/2006/0010 Vendor Advisory
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://www.us-cert.gov/cas/techalerts/TA07-109A.html US Government Resource
http://www.vupen.com/english/advisories/2006/0684
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1470
http://www.vupen.com/english/advisories/2008/2518
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:046 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/24855
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5252
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5978
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5993
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9295
https://usn.ubuntu.com/257-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0300 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0300 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/430299/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/430299/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-257-1 [Vendor Advisory]
    Added Reference https://usn.ubuntu.com/257-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5252 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6094 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5978 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9295 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5993 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9295 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6094 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5993 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5978 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5252 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/24855 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/24855 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0300 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0300 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

29.40 }} 0.00%

score

0.96167

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability