Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title tar vulnerability
Informations
Name USN-3132-1 First vendor Publication 2016-11-21
Vendor Ubuntu Last vendor Modification 2016-11-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

tar could be made to overwrite files.

Software Description: - tar: GNU version of the tar archiving utility

Details:

Harry Sintonen discovered that tar incorrectly handled extracting files when path names are specified on the command line. If a user or automated system were tricked into processing a specially crafted archive, an attacker could possibly overwrite arbitrary files.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
tar 1.29b-1ubuntu0.1

Ubuntu 16.04 LTS:
tar 1.28-2.1ubuntu0.1

Ubuntu 14.04 LTS:
tar 1.27.1-1ubuntu0.1

Ubuntu 12.04 LTS:
tar 1.26-4ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3132-1
CVE-2016-6321

Package Information:
https://launchpad.net/ubuntu/+source/tar/1.29b-1ubuntu0.1
https://launchpad.net/ubuntu/+source/tar/1.28-2.1ubuntu0.1
https://launchpad.net/ubuntu/+source/tar/1.27.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/tar/1.26-4ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3132-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0015.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1401.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2895-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2896-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-19.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3132-1.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3702.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-690.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-07 09:27:38
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-21 21:19:31
  • First insertion