Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 15:30:18 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-6097

Original release date:11/24/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.0 (MEDIUM) (AV:N/AC:H/Au:N/C:N/I:P/A:P) (legend)
Impact Subscore: 4.9
Exploitability Subscore: 4.9
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA07-072A
Name: TA07-072A
External Source: MISC
Name: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937
External Source: UBUNTU
Name: USN-385-1
External Source: BID
Name: 21235
External Source: VUPEN
Name: ADV-2006-4717
External Source: FULLDISC
Name: 20061121 GNU tar directory traversal
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-821
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
External Source: TRUSTIX
Name: 2006-0068
External Source: BUGTRAQ
Name: 20070330 VMSA-2007-0002 VMware ESX security updates
External Source: BUGTRAQ
Name: 20061201 rPSA-2006-0222-1 tar
External Source: OPENPKG
Name: OpenPKG-SA-2006.038
External Source: MANDRIVA
Name: MDKSA-2006:219
External Source: VUPEN
Name: ADV-2007-1171
External Source: VUPEN
Name: ADV-2007-0930
External Source: VUPEN
Name: ADV-2006-5102
External Source: DEBIAN
Name: DSA-1223
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm
External Source: SLACKWARE
Name: SSA:2006-335-01
External Source: SECTRACK
Name: 1017423
External Source: SREASON
Name: 1918
External Source: GENTOO
Name: GLSA-200612-10
External Source: FREEBSD
Name: SA-06:26
External Source: SECUNIA
Name: 24636
External Source: SECUNIA
Name: 24479
External Source: SECUNIA
Name: 23911
External Source: SECUNIA
Name: 23514
External Source: SECUNIA
Name: 23443
External Source: SECUNIA
Name: 23314
External Source: SECUNIA
Name: 23209
External Source: SECUNIA
Name: 23198
External Source: SECUNIA
Name: 23173
External Source: SECUNIA
Name: 23163
External Source: SECUNIA
Name: 23146
External Source: SECUNIA
Name: 23142
External Source: SECUNIA
Name: 23117
External Source: SECUNIA
Name: 23115
External Source: REDHAT
Name: RHSA-2006:0749
External Source: APPLE
Name: APPLE-SA-2007-03-13
External Source: CONFIRM
Name: http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html
External Source: MANDRIVA
Name: MDKSA-2006:219
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=305214
External Source: SGI
Name: 20061202-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:gnu:tar:1.15.1
spacerspacerNav control image* cpe:/a:gnu:tar:1.16
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)