CVE-2016-6321
Vulnerability from cvelistv5
Published
2016-12-09 22:00
Modified
2024-08-06 01:29
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:18.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20161030 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321) - patch update", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2016/Oct/102" }, { "name": "93937", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93937" }, { "name": "GLSA-201611-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-19" }, { "name": "20161026 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2016/Oct/96" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d" }, { "name": "[bug-tar] 20161029 Re: [Bug-tar] possible fixes for CVE-2016-6321", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html" }, { "name": "DSA-3702", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3702" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html" }, { "name": "USN-3132-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3132-1" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-29T14:07:17", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20161030 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321) - patch update", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2016/Oct/102" }, { "name": "93937", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93937" }, { "name": "GLSA-201611-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-19" }, { "name": "20161026 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2016/Oct/96" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d" }, { "name": "[bug-tar] 20161029 Re: [Bug-tar] possible fixes for CVE-2016-6321", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html" }, { "name": "DSA-3702", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3702" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html" }, { "name": "USN-3132-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3132-1" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-6321", "datePublished": "2016-12-09T22:00:00", "dateReserved": "2016-07-26T00:00:00", "dateUpdated": "2024-08-06T01:29:18.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-6321\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-12-09T22:59:00.170\",\"lastModified\":\"2024-11-21T02:55:53.920\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Directory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de salto de directorio en la funci\u00f3n safer_name_suffix en GNU tar 1.14 hasta la versi\u00f3n 1.29 podr\u00edan permitir a atacantes remotos eludir un mecanismo de protecci\u00f3n previsto y escribir en archivos arbitarios a trav\u00e9s de vectores relacionados con una desinfecci\u00f3n inadecuada del par\u00e1metro file_name, tambi\u00e9n conocida como POINTYFEATHER.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B87C1F89-63A8-4955-9C42-3B49EC1C1C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FE339D0-D585-440D-8BD4-5183833258F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8B4A20D-AAD0-4857-AC0F-D221EBB08BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.15.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B46F22-B0FB-4F99-B44E-D34E0DD5D194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.15.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D8F228C-6DED-42A2-BE9B-944171EAC10C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B6D83BA-6C85-43F3-87FD-A77CC6F1D21A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"205C3978-7317-48BB-ADC6-C226CCA2D379\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7BF78BD-B860-47A4-90E9-D6CD7A6FC5AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BBBFFE-5A92-48C6-9DFB-7EC410FA0742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0619D33-E655-49E7-9D6A-5A447D71D0CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5940AA70-909E-4322-8441-ED5F87086348\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC10F9D6-03C2-4B0D-B50A-A016A8E1AFA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23B73EA-D661-400E-AC9D-0264899C888E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD42475A-D399-4C39-B6E6-D22117B3F670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4951455-E524-4EE6-8F15-FF032283F253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9E44CF9-2819-4E9B-908A-37032DFD86EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E3A4256-D318-4517-83A7-1DA8505AF9C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"706A2A77-2FB3-4B85-A43B-37B04AFF8895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.27.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26CB6029-7DC9-4009-8837-A0B49FC6C378\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D644F4-4D2A-4940-9E70-52DF635B7CF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnu:tar:1.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A547F3-7D6F-480B-AF32-08AB5FB98FAF\"}]}]}],\"references\":[{\"url\":\"http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2016/Oct/102\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2016/Oct/96\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3702\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/93937\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3132-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201611-19\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2016/Oct/102\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2016/Oct/96\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3702\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/93937\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3132-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201611-19\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.