Directory traversal vulnerability in the BusyBox implementation of tar before 1.22.0 v5 allows remote attackers to point to files outside the current working directory via a symlink.
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
Link | Tags |
---|---|
http://www.openwall.com/lists/oss-security/2015/10/21/7 | third party advisory mailing list |
https://bugzilla.redhat.com/show_bug.cgi?id=1274215 | issue tracking third party advisory |
https://lists.debian.org/debian-lts-announce/2018/07/msg00037.html | third party advisory mailing list |
https://usn.ubuntu.com/3935-1/ | third party advisory vendor advisory |
http://seclists.org/fulldisclosure/2019/Jun/18 | mailing list exploit third party advisory |
https://seclists.org/bugtraq/2019/Jun/14 | mailing list exploit third party advisory |
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html | exploit vdb entry third party advisory |
http://seclists.org/fulldisclosure/2020/Aug/20 | mailing list exploit third party advisory |
https://lists.debian.org/debian-lts-announce/2021/02/msg00020.html | third party advisory mailing list |