6.8
MEDIUM
CVE-2007-4829
Apache Archive::Tar PHP Deserialization Vulnerability
Description

Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.

INFO

Published Date :

Nov. 2, 2007, 4:46 p.m.

Last Modified :

Aug. 8, 2018, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-4829 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Archive\ \
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4829.

URL Resource
http://osvdb.org/40410 Broken Link
http://rt.cpan.org/Public/Bug/Display.html?id=29517 Mailing List Third Party Advisory
http://rt.cpan.org/Public/Bug/Display.html?id=30380 Mailing List Third Party Advisory
http://secunia.com/advisories/27539 Third Party Advisory
http://secunia.com/advisories/33116 Third Party Advisory
http://secunia.com/advisories/33314 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200812-10.xml Third Party Advisory
http://www.securityfocus.com/bid/26355 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-700-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-700-2 Third Party Advisory
http://www.vupen.com/english/advisories/2007/3755 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=295021 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38285 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1716 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11658 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4829 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4829 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 08, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.ubuntu.com/usn/usn-700-2 No Types Assigned http://www.ubuntu.com/usn/usn-700-2 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/38285 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/38285 Third Party Advisory, VDB Entry
    Changed Reference Type http://rt.cpan.org/Public/Bug/Display.html?id=29517 No Types Assigned http://rt.cpan.org/Public/Bug/Display.html?id=29517 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/26355 No Types Assigned http://www.securityfocus.com/bid/26355 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=295021 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=295021 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-700-1 No Types Assigned http://www.ubuntu.com/usn/usn-700-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33116 No Types Assigned http://secunia.com/advisories/33116 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33314 No Types Assigned http://secunia.com/advisories/33314 Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-1716 No Types Assigned https://issues.rpath.com/browse/RPL-1716 Broken Link
    Changed Reference Type http://secunia.com/advisories/27539 No Types Assigned http://secunia.com/advisories/27539 Third Party Advisory
    Changed Reference Type http://osvdb.org/40410 No Types Assigned http://osvdb.org/40410 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3755 No Types Assigned http://www.vupen.com/english/advisories/2007/3755 Permissions Required
    Changed Reference Type http://rt.cpan.org/Public/Bug/Display.html?id=30380 No Types Assigned http://rt.cpan.org/Public/Bug/Display.html?id=30380 Mailing List, Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200812-10.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200812-10.xml Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11658 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11658 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:cpan:archive_tar_perl_module:*:*:*:*:*:*:*:* versions up to (including) 1.36 OR *cpe:2.3:a:archive\:\:tar_project:archive\:\:tar:*:*:*:*:*:perl:*:* versions up to (including) 1.36
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11658 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11658 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38285 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38285 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-4829 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.39%

score

0.82426

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability