Executive Summary

Informations
Name CVE-2007-4131 First vendor Publication 2007-08-24
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4131

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10420
 
Oval ID: oval:org.mitre.oval:def:10420
Title: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4131
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17510
 
Oval ID: oval:org.mitre.oval:def:17510
Title: USN-506-1 -- tar vulnerability
Description: Dmitry V. Levin discovered that tar did not correctly detect the ".." file path element when unpacking archives.
Family: unix Class: patch
Reference(s): USN-506-1
CVE-2007-4131
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22513
 
Oval ID: oval:org.mitre.oval:def:22513
Title: ELSA-2007:0860: tar security update (Moderate)
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: patch
Reference(s): ELSA-2007:0860-02
CVE-2007-4131
Version: 6
Platform(s): Oracle Linux 5
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7779
 
Oval ID: oval:org.mitre.oval:def:7779
Title: Security Vulnerabilities in GNU tar (see gtar(1)) May Lead to Files Being Overwritten, Execution of Arbitrary Code, or a Denial of Service (DoS)
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4131
Version: 2
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-10-13 Name : SLES10: Security update for star
File : nvt/sles10_star.nasl
2009-10-10 Name : SLES9: Security update for tar
File : nvt/sles9p5012056.nasl
2009-04-09 Name : Mandriva Update for tar MDKSA-2007:173 (tar)
File : nvt/gb_mandriva_MDKSA_2007_173.nasl
2009-03-23 Name : Ubuntu Update for tar vulnerability USN-506-1
File : nvt/gb_ubuntu_USN_506_1.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-1890
File : nvt/gb_fedora_2007_1890_tar_fc7.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-2673
File : nvt/gb_fedora_2007_2673_tar_fc7.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-683
File : nvt/gb_fedora_2007_683_tar_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-09 (tar)
File : nvt/glsa_200709_09.nasl
2008-09-04 Name : FreeBSD Ports: gtar
File : nvt/freebsd_gtar1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:10.gtar.asc)
File : nvt/freebsdsa_gtar1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1438-1 (tar)
File : nvt/deb_1438_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38183 GNU tar src/names.c contains_dot_dot Function Traversal Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0860.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070823_tar_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11723.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1438.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_star-4174.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tar-4125.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-506-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2673.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1890.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_star-4173.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tar-4124.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-09.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-683.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-173.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d944719e42f4486489edf045b541919f.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0860.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0860.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BID http://www.securityfocus.com/bid/25417
BUGTRAQ http://www.securityfocus.com/archive/1/477731/100/0/threaded
http://www.securityfocus.com/archive/1/477865/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307179
http://support.avaya.com/elmodocs2/security/ASA-2007-383.htm
https://issues.rpath.com/browse/RPL-1631
DEBIAN http://www.debian.org/security/2007/dsa-1438
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00370...
FREEBSD http://security.FreeBSD.org/advisories/FreeBSD-SA-07:10.gtar.asc
GENTOO http://security.gentoo.org/glsa/glsa-200709-09.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:173
MISC http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=251921
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0860.html
SECTRACK http://www.securitytracker.com/id?1018599
SECUNIA http://secunia.com/advisories/26573
http://secunia.com/advisories/26590
http://secunia.com/advisories/26603
http://secunia.com/advisories/26604
http://secunia.com/advisories/26655
http://secunia.com/advisories/26673
http://secunia.com/advisories/26674
http://secunia.com/advisories/26781
http://secunia.com/advisories/26822
http://secunia.com/advisories/26984
http://secunia.com/advisories/27453
http://secunia.com/advisories/27861
http://secunia.com/advisories/28136
http://secunia.com/advisories/28255
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021680.1-1
SUSE http://www.novell.com/linux/security/advisories/2007_18_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0026/
UBUNTU http://www.ubuntu.com/usn/usn-506-1
VUPEN http://www.vupen.com/english/advisories/2007/2958
http://www.vupen.com/english/advisories/2007/4238

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:20:13
  • Multiple Updates
2018-10-16 00:19:11
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2016-06-28 23:56:25
  • Multiple Updates
2016-04-26 16:26:39
  • Multiple Updates
2014-02-17 10:41:11
  • Multiple Updates
2013-05-11 10:33:22
  • Multiple Updates