4.0
MEDIUM
CVE-2006-6097
Victim's vulnerability: GNU tar Symbolic Link Overwrite
Description

GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.

INFO

Published Date :

Nov. 24, 2006, 6:07 p.m.

Last Modified :

Oct. 17, 2018, 9:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-6097 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu tar
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6097.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
http://docs.info.apple.com/article.html?artnum=305214
http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.html Exploit
http://rhn.redhat.com/errata/RHSA-2006-0749.html
http://secunia.com/advisories/23115
http://secunia.com/advisories/23117
http://secunia.com/advisories/23142
http://secunia.com/advisories/23146
http://secunia.com/advisories/23163
http://secunia.com/advisories/23173
http://secunia.com/advisories/23198
http://secunia.com/advisories/23209
http://secunia.com/advisories/23314
http://secunia.com/advisories/23443
http://secunia.com/advisories/23514
http://secunia.com/advisories/23911
http://secunia.com/advisories/24479
http://secunia.com/advisories/24636
http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc
http://security.gentoo.org/glsa/glsa-200612-10.xml
http://securityreason.com/securityalert/1918
http://securitytracker.com/id?1017423
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379
http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm
http://www.debian.org/security/2006/dsa-1223
http://www.mandriva.com/security/advisories?name=MDKSA-2006:219
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.html
http://www.securityfocus.com/archive/1/453286/100/0/threaded
http://www.securityfocus.com/archive/1/464268/100/0/threaded
http://www.securityfocus.com/bid/21235 Exploit
http://www.trustix.org/errata/2006/0068/
http://www.ubuntu.com/usn/usn-385-1
http://www.us-cert.gov/cas/techalerts/TA07-072A.html US Government Resource
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
http://www.vupen.com/english/advisories/2006/4717
http://www.vupen.com/english/advisories/2006/5102
http://www.vupen.com/english/advisories/2007/0930
http://www.vupen.com/english/advisories/2007/1171
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937 Exploit
https://issues.rpath.com/browse/RPL-821
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6097 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6097 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/453286/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/464268/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/464268/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/453286/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10963 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 27, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6097 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6097 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.43 }} 0.42%

score

0.86218

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability