Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-4829 First vendor Publication 2007-11-02
Vendor Cve Last vendor Modification 2018-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4829

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11658
 
Oval ID: oval:org.mitre.oval:def:11658
Title: Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.
Description: Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4829
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22332
 
Oval ID: oval:org.mitre.oval:def:22332
Title: RHSA-2010:0505: perl-Archive-Tar security update (Moderate)
Description: Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.
Family: unix Class: patch
Reference(s): RHSA-2010:0505-01
CESA-2010:0505
CVE-2007-4829
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): perl-Archive-Tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23048
 
Oval ID: oval:org.mitre.oval:def:23048
Title: ELSA-2010:0505: perl-Archive-Tar security update (Moderate)
Description: Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences.
Family: unix Class: patch
Reference(s): ELSA-2010:0505-01
CVE-2007-4829
Version: 6
Platform(s): Oracle Linux 5
Product(s): perl-Archive-Tar
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for perl-Archive-Tar CESA-2010:0505 centos5 i386
File : nvt/gb_CESA-2010_0505_perl-Archive-Tar_centos5_i386.nasl
2010-07-06 Name : Perl Archive::Tar Module Remote Directory Traversal Vulnerability
File : nvt/gb_perl_archive_tar_26355.nasl
2010-07-02 Name : RedHat Update for perl-Archive-Tar RHSA-2010:0505-01
File : nvt/gb_RHSA-2010_0505-01_perl-Archive-Tar.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7680 (perl)
File : nvt/fcore_2009_7680.nasl
2009-02-13 Name : Fedora Update for perl FEDORA-2008-11736
File : nvt/gb_fedora_2008_11736_perl_fc10.nasl
2009-01-20 Name : Ubuntu USN-700-2 (perl)
File : nvt/ubuntu_700_2.nasl
2009-01-02 Name : Fedora Core 10 FEDORA-2008-11736 (perl)
File : nvt/fcore_2008_11736.nasl
2008-12-29 Name : Ubuntu USN-700-1 (perl)
File : nvt/ubuntu_700_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-10 (Archive-Tar)
File : nvt/glsa_200812_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40410 Perl Archive::Tar Module TAR Archive Traversal Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0505.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100701_perl_Archive_Tar_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0505.nasl - Type : ACT_GATHER_INFO
2010-07-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0505.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11736.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-2.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26355
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=295021
https://issues.rpath.com/browse/RPL-1716
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200812-10.xml
MISC http://rt.cpan.org/Public/Bug/Display.html?id=29517
http://rt.cpan.org/Public/Bug/Display.html?id=30380
OSVDB http://osvdb.org/40410
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/27539
http://secunia.com/advisories/33116
http://secunia.com/advisories/33314
UBUNTU http://www.ubuntu.com/usn/usn-700-1
http://www.ubuntu.com/usn/usn-700-2
VUPEN http://www.vupen.com/english/advisories/2007/3755
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38285

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:06:23
  • Multiple Updates
2021-04-22 01:06:56
  • Multiple Updates
2020-05-23 00:20:27
  • Multiple Updates
2018-08-08 17:19:17
  • Multiple Updates
2017-09-29 09:23:12
  • Multiple Updates
2017-07-29 12:02:32
  • Multiple Updates
2016-06-28 16:54:15
  • Multiple Updates
2016-04-26 16:35:15
  • Multiple Updates
2014-02-17 10:41:44
  • Multiple Updates
2013-05-11 10:36:10
  • Multiple Updates