CVE-2006-6097

Public Exploit

Description

GNU tar 1.16 and 1.15.1, and possibly other versions, allows user-assisted attackers to overwrite arbitrary files via a tar file that contains a GNUTYPE_NAMES record with a symbolic link, which is not properly handled by the extract_archive function in extract.c and extract_mangle function in mangle.c, a variant of CVE-2002-1216.

4.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 7.07% Top 10%
Vendor Advisory apple.com Vendor Advisory trustix.org Vendor Advisory gentoo.org Vendor Advisory sgi.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory freebsd.org Vendor Advisory debian.org Vendor Advisory mandriva.com Vendor Advisory openpkg.com Vendor Advisory slackware.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/23117 third party advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963 vdb entry signature
https://issues.rpath.com/browse/RPL-821
http://securityreason.com/securityalert/1918 third party advisory
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third party advisory us government resource
http://www.securityfocus.com/bid/21235 vdb entry exploit
http://secunia.com/advisories/23146 third party advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.html mailing list exploit
http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html
http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html vendor advisory
http://secunia.com/advisories/23209 third party advisory
http://docs.info.apple.com/article.html?artnum=305214
http://www.vupen.com/english/advisories/2006/5102 vdb entry
http://www.trustix.org/errata/2006/0068/ vendor advisory
http://secunia.com/advisories/23142 third party advisory
http://secunia.com/advisories/23314 third party advisory
http://www.vupen.com/english/advisories/2007/1171 vdb entry
http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm
http://security.gentoo.org/glsa/glsa-200612-10.xml vendor advisory
http://secunia.com/advisories/23198 third party advisory
http://secunia.com/advisories/23115 third party advisory
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
http://www.securityfocus.com/archive/1/453286/100/0/threaded mailing list
http://secunia.com/advisories/23911 third party advisory
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc vendor advisory
http://www.ubuntu.com/usn/usn-385-1 vendor advisory
http://www.securityfocus.com/archive/1/464268/100/0/threaded mailing list
http://secunia.com/advisories/23173 third party advisory
http://rhn.redhat.com/errata/RHSA-2006-0749.html vendor advisory
http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc vendor advisory
http://securitytracker.com/id?1017423 vdb entry
http://secunia.com/advisories/24636 third party advisory
http://www.debian.org/security/2006/dsa-1223 vendor advisory
http://www.vupen.com/english/advisories/2007/0930 vdb entry
http://secunia.com/advisories/23443 third party advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937 exploit
http://www.mandriva.com/security/advisories?name=MDKSA-2006:219 vendor advisory
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.html vendor advisory
http://www.vupen.com/english/advisories/2006/4717 vdb entry
http://secunia.com/advisories/23514 third party advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379 vendor advisory
http://secunia.com/advisories/24479 third party advisory
http://secunia.com/advisories/23163 third party advisory

Frequently Asked Questions

What is the severity of CVE-2006-6097?
CVE-2006-6097 has been scored as a medium severity vulnerability.
How to fix CVE-2006-6097?
To fix CVE-2006-6097, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2006-6097 being actively exploited in the wild?
It is possible that CVE-2006-6097 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~7% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.