Lucene search

K

Archive Tar Security Vulnerabilities

cve
cve

CVE-2022-2879

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1...

7.5CVSS

7.6AI Score

0.002EPSS

2022-10-14 03:15 PM
319
3
cve
cve

CVE-2022-23793

An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Extracting an specifilcy crafted tar package could write files outside of the intended...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-30 04:15 PM
172
cve
cve

CVE-2021-32610

In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than...

7.1CVSS

7.4AI Score

0.924EPSS

2021-07-30 02:15 PM
233
In Wild
6
cve
cve

CVE-2020-36193

Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to...

7.5CVSS

7.5AI Score

0.924EPSS

2021-01-18 08:15 PM
859
In Wild
32
cve
cve

CVE-2020-28948

Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not...

7.8CVSS

7.7AI Score

0.068EPSS

2020-11-19 07:15 PM
218
In Wild
30
cve
cve

CVE-2020-28949

Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still...

7.8CVSS

7.7AI Score

0.961EPSS

2020-11-19 07:15 PM
764
In Wild
29
cve
cve

CVE-2018-1000888

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with $v_header['filename'] as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can...

8.8CVSS

8.8AI Score

0.007EPSS

2018-12-28 04:29 PM
224
cve
cve

CVE-2018-12015

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same...

7.5CVSS

7.6AI Score

0.57EPSS

2018-06-07 01:29 PM
234
cve
cve

CVE-2017-1000026

Chef Software's mixlib-archive versions 0.3.0 and older are vulnerable to a directory traversal attack allowing attackers to overwrite arbitrary files by using ".." in tar archive...

7.5CVSS

7.3AI Score

0.001EPSS

2017-07-17 01:18 PM
39
cve
cve

CVE-2016-10173

Directory traversal vulnerability in the minitar before 0.6 and archive-tar-minitar 0.5.2 gems for Ruby allows remote attackers to write to arbitrary files via a .. (dot dot) in a TAR archive...

7.5CVSS

7.3AI Score

0.005EPSS

2017-02-01 03:59 PM
64
4
cve
cve

CVE-2007-4829

Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".."...

6.3AI Score

0.01EPSS

2007-11-02 04:46 PM
27
cve
cve

CVE-2006-0931

Directory traversal vulnerability in PEAR::Archive_Tar 1.2, and other versions before 1.3.2, allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a TAR...

6.8AI Score

0.082EPSS

2006-02-28 11:02 AM
20