Description

Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.

INFO

Published Date :

Dec. 9, 2016, 10:59 p.m.

Last Modified :

Feb. 13, 2023, 4:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-6321 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6321 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu tar

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Code used to CVE check Alpine based images

Shell

Updated: 1 year, 9 months ago
10 stars 0 fork 0 watcher
Born at : May 6, 2017, 9:13 p.m. This repo has been linked 60 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6321 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6321 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3132-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3702 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:tar:1.24:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.25:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.26:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.27:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.27.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.28:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.29:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.15.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.15.90:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.15.91:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.16.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:tar:1.23:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html No Types Assigned http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt No Types Assigned https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93937 No Types Assigned http://www.securityfocus.com/bid/93937 Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Oct/96 No Types Assigned http://seclists.org/fulldisclosure/2016/Oct/96 Third Party Advisory, Mailing List
    Changed Reference Type http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html No Types Assigned http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html Mailing List, Vendor Advisory
    Changed Reference Type http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d No Types Assigned http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d Issue Tracking, Patch
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Oct/102 No Types Assigned http://seclists.org/fulldisclosure/2016/Oct/102 Third Party Advisory, Mailing List, Patch
    Added CWE CWE-22
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6321 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} -0.01%

score

0.72276

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability