int(2843)

Vulnerability Bulletins


Sobrescritura de archivos en GNU tar

Vulnerability classification

Property Value
Confidence level Oficial
Impact Integridad
Dificulty Avanzado
Required attacker level Acceso remoto sin cuenta a un servicio exotico

System information

Property Value
Affected manufacturer GNU/Linux
Affected software GNU tar 1.16
GNU tar 1.15.1

Description

Se ha descubierto una vulnerabilidad en GNU tar 1.6 y 1.15.1. La vulnerabilidad reside en un error al manejar incorrectamente el campo GNUTYPE_NAMES en la función "extract_archive()" en el archivo extract.c y la función "extract_mangle()" en mangle.c.

Un atacante remoto podría sobrescribir archivos arbitrarios mediante un archivo tar que contenga GNUTYPE_NAMES con enlaces simbólicos.

Existe una prueba de concepto disponible.

Solution



Actualización de software

Mandriva

Corporate Server 3.0
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/i586/tar-1.13.25-11.1.C30mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/SRPMS/tar-1.13.25-11.1.C30mdk.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/x86_64/tar-1.13.25-11.1.C30mdk.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/3.0/SRPMS/tar-1.13.25-11.1.C30mdk.src.rpm

Multi Network Firewall 2.0
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/mnf/2.0/i586/tar-1.13.25-11.1.M20mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/mnf/2.0/SRPMS/tar-1.13.25-11.1.M20mdk.src.rpm

Mandriva Linux 2006
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2006.0/i586/tar-1.15.1-5.2.20060mdk.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2006.0/SRPMS/tar-1.15.1-5.2.20060mdk.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2006.0/x86_64/tar-1.15.1-5.2.20060mdk.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2006.0/SRPMS/tar-1.15.1-5.2.20060mdk.src.rpm

Mandriva Linux 2007
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/i586/tar-1.15.91-1.1mdv2007.0.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/SRPMS/tar-1.15.91-1.1mdv2007.0.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/x86_64/tar-1.15.91-1.1mdv2007.0.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/2007.0/SRPMS/tar-1.15.91-1.1mdv2007.0.src.rpm

Corporate Server 4.0
X86
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/i586/tar-1.15.1-5.2.20060mlcs4.i586.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/SRPMS/tar-1.15.1-5.2.20060mlcs4.src.rpm
X86_64
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/x86_64/tar-1.15.1-5.2.20060mlcs4.x86_64.rpm
ftp://ftp.ps.pl/mirrors/Mandrakelinux/official/updates/corporate/4.0/SRPMS/tar-1.15.1-5.2.20060mlcs4.src.rpm

Debian
Source
http://security.debian.org/pool/updates/main/t/tar/tar_1.14.orig.tar.gz
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3.diff.gz
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3.dsc
Alpha
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_alpha.deb
AMD64
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_amd64.deb
ARM
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_arm.deb
HP PA RISC
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_hppa.deb
Intel ia32
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_i386.deb
Intel ia64
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_ia64.deb
Motorola Mc680x0
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_m68k.deb
MIPS (Big Endian)
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_mips.deb
MIPS (Little Endian)
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_mipsel.deb
PowerPC
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_powerpc.deb
IBM S/390
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_s390.deb
Sun SPARC/UltraSPARC
http://security.debian.org/pool/updates/main/t/tar/tar_1.14-2.3_sparc.deb

FreeBSD
FreeBSD 4, 4.11, 5, 5.5
http://security.FreeBSD.org/patches/SA-06:26/gtar.patch
http://security.FreeBSD.org/patches/SA-06:26/gtar.patch.asc

Red Hat
Red Hat Desktop (v. 3)
Red Hat Desktop (v. 4)
Red Hat Enterprise Linux AS (v. 2.1)
Red Hat Enterprise Linux AS (v. 3)
Red Hat Enterprise Linux AS (v. 4)
Red Hat Enterprise Linux ES (v. 2.1)
Red Hat Enterprise Linux ES (v. 3)
Red Hat Enterprise Linux ES (v. 4)
Red Hat Enterprise Linux WS (v. 2.1)
Red Hat Enterprise Linux WS (v. 3)
Red Hat Enterprise Linux WS (v. 4)
Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor
https://rhn.redhat.com/

SGI
Advanced Linux Environment 3 / RPM / Patch 10359
ftp://oss.sgi.com/projects/sgi_propack/download/3/updates/RPMS
Advanced Linux Environment 3 / SRPM / Patch 10359
ftp://oss.sgi.com/projects/sgi_propack/download/3/updates/SRPMS

Standar resources

Property Value
CVE CVE-2006-6097
BID 21235

Other resources

Mandriva Security Advisory (MDKSA-2006:219)
http://www.mandriva.com/security/advisories?name=MDKSA-2006:219

Debian Security Advisory (DSA 1223-1)
http://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00323.html

FreeBSD Security Advisory (FreeBSD-SA-06:26.gtar)
http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc

Red Hat Security Advisory (RHSA-2006:0749-2)
https://rhn.redhat.com/errata/RHSA-2006-0749.html

SGI Security Advisory (20061202-01-P)
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc

Version history

Version Comments Date
1.0 Aviso emitido 2006-11-29
1.1 Aviso emitido por Debian (DSA 1223-1) 2006-12-04
1.2 Aviso emitido por FreeBSD (FreeBSD-SA-06:26.gtar) 2006-12-07
1.3 Aviso emitido por Red Hat (RHSA-2006:0749-2) 2006-12-20
1.4 Aviso emitido por SGI (20061202-01-P) 2006-12-28
Ministerio de Defensa
CNI
CCN
CCN-CERT