CVE-2016-6321

NameCVE-2016-6321
DescriptionDirectory traversal vulnerability in the safer_name_suffix function in GNU tar 1.14 through 1.29 might allow remote attackers to bypass an intended protection mechanism and write to arbitrary files via vectors related to improper sanitization of the file_name parameter, aka POINTYFEATHER.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-690-1, DSA-3702-1
Debian Bugs842339

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tar (PTS)buster1.30+dfsg-6fixed
buster (security)1.30+dfsg-6+deb10u1fixed
bullseye1.34+dfsg-1+deb11u1fixed
bookworm1.34+dfsg-1.2+deb12u1fixed
sid, trixie1.35+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tarsourcewheezy1.26+dfsg-0.1+deb7u1DLA-690-1
tarsourcejessie1.27.1-2+deb8u1DSA-3702-1
tarsource(unstable)1.29b-1.1842339

Notes

https://sintonen.fi/advisories/tar-extract-pathname-bypass.txt
POC in https://sintonen.fi/advisories/tar-poc.tar (etc/shadow should not be extracted when asking for etc/motd)
Proposed patch by Antoine Beaupre: https://lists.debian.org/debian-lts/2016/10/msg00206.html
Proposed patch upstream: http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d

Search for package or bug name: Reporting problems