CVE-2025-66262: CWE-22 Arbitrary File Overwrite via Tar Extraction Path Traversal in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Arbitrary File Overwrite via Tar Extraction Path Traversal in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Tar extraction with -C / allow arbitrary file overwrite via crafted archive. The `restore_mozzi_memories.sh` script extracts user-controlled tar archives with `-C /` flag, depositing contents to the filesystem root without path validation. When combined with the unauthenticated file upload vulnerabilities (CVE-01, CVE-06, CVE-07), attackers can craft malicious .tgz archives containing path-traversed filenames (e.g., `etc/shadow`, `var/www/index.php`) to overwrite critical system files in writable directories, achieving full system compromise.
AI Analysis
Technical Summary
CVE-2025-66262 is a critical vulnerability affecting multiple versions (30 through 7000) of the Mozart FM Transmitter product line by DB Electronica Telecomunicazioni S.p.A. The root cause is a path traversal flaw (CWE-22) in the restore_mozzi_memories.sh script, which extracts user-supplied tar archives using the command tar -C / without validating the paths of the files inside the archive. This allows an attacker to craft a malicious .tgz archive containing filenames with directory traversal sequences (e.g., ../../etc/shadow) that cause files to be extracted outside the intended directory, directly into the root filesystem. When combined with unauthenticated file upload vulnerabilities previously identified (CVE-01, CVE-06, CVE-07), an attacker can upload these malicious archives without authentication or user interaction. This leads to arbitrary file overwrite of critical system files such as /etc/shadow or web server files like /var/www/index.php, enabling full system compromise including privilege escalation, persistent backdoors, or denial of service. The vulnerability has a CVSS 4.0 base score of 9.3, indicating critical severity with network attack vector, no privileges or user interaction required, and high impact on confidentiality, integrity, and availability. Although no public exploits are currently known, the ease of exploitation and impact make this a high-risk threat. The vulnerability affects a wide range of product versions, indicating a systemic issue in the software design. The lack of patch links suggests that fixes may not yet be publicly available, increasing urgency for mitigation. Organizations using these transmitters in their broadcast infrastructure are at risk of operational disruption and data compromise if exploited.
Potential Impact
For European organizations, especially broadcasters and telecom operators using DB Electronica's Mozart FM Transmitters, this vulnerability poses a severe risk. Successful exploitation can lead to full system compromise, allowing attackers to overwrite critical system files, escalate privileges, implant persistent malware, disrupt broadcast services, or manipulate transmitted content. This can result in significant operational downtime, loss of data integrity, and potential regulatory non-compliance due to compromised system security. Given the critical role of FM transmitters in media and emergency communication, exploitation could also impact public safety communications. The unauthenticated nature of the exploit means attackers can remotely compromise devices without insider access, increasing the attack surface. The broad range of affected versions implies many deployed devices are vulnerable, potentially affecting multiple European countries with active DB Electronica deployments. The lack of known exploits in the wild currently provides a window for proactive defense, but the critical severity demands immediate attention.
Mitigation Recommendations
1. Immediately audit all Mozart FM Transmitter devices to identify affected versions and disable or restrict access to the restore_mozzi_memories.sh script if possible. 2. Implement strict validation and sanitization of all uploaded tar archives to prevent path traversal, including rejecting archives with filenames containing '..' or absolute paths. 3. Apply any vendor-provided patches or updates as soon as they become available; if no patches exist, consider isolating vulnerable devices on segmented networks with strict access controls. 4. Monitor device logs and network traffic for suspicious file upload activity or unexpected file modifications, especially targeting system files like /etc/shadow or web directories. 5. Employ application whitelisting or integrity monitoring tools on transmitter devices to detect unauthorized file changes. 6. Restrict unauthenticated file upload capabilities by enforcing authentication and authorization controls. 7. Conduct regular security assessments and penetration tests focused on file upload and extraction functionalities. 8. Coordinate with DB Electronica Telecomunicazioni S.p.A. for timely vulnerability disclosures and remediation guidance.
Affected Countries
Italy, Germany, France, United Kingdom, Spain, Netherlands
CVE-2025-66262: CWE-22 Arbitrary File Overwrite via Tar Extraction Path Traversal in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter
Description
Arbitrary File Overwrite via Tar Extraction Path Traversal in DB Electronica Telecomunicazioni S.p.A. Mozart FM Transmitter versions 30, 50, 100, 300, 500, 1000, 2000, 3000, 3500, 6000, 7000 allows an attacker to perform Tar extraction with -C / allow arbitrary file overwrite via crafted archive. The `restore_mozzi_memories.sh` script extracts user-controlled tar archives with `-C /` flag, depositing contents to the filesystem root without path validation. When combined with the unauthenticated file upload vulnerabilities (CVE-01, CVE-06, CVE-07), attackers can craft malicious .tgz archives containing path-traversed filenames (e.g., `etc/shadow`, `var/www/index.php`) to overwrite critical system files in writable directories, achieving full system compromise.
AI-Powered Analysis
Technical Analysis
CVE-2025-66262 is a critical vulnerability affecting multiple versions (30 through 7000) of the Mozart FM Transmitter product line by DB Electronica Telecomunicazioni S.p.A. The root cause is a path traversal flaw (CWE-22) in the restore_mozzi_memories.sh script, which extracts user-supplied tar archives using the command tar -C / without validating the paths of the files inside the archive. This allows an attacker to craft a malicious .tgz archive containing filenames with directory traversal sequences (e.g., ../../etc/shadow) that cause files to be extracted outside the intended directory, directly into the root filesystem. When combined with unauthenticated file upload vulnerabilities previously identified (CVE-01, CVE-06, CVE-07), an attacker can upload these malicious archives without authentication or user interaction. This leads to arbitrary file overwrite of critical system files such as /etc/shadow or web server files like /var/www/index.php, enabling full system compromise including privilege escalation, persistent backdoors, or denial of service. The vulnerability has a CVSS 4.0 base score of 9.3, indicating critical severity with network attack vector, no privileges or user interaction required, and high impact on confidentiality, integrity, and availability. Although no public exploits are currently known, the ease of exploitation and impact make this a high-risk threat. The vulnerability affects a wide range of product versions, indicating a systemic issue in the software design. The lack of patch links suggests that fixes may not yet be publicly available, increasing urgency for mitigation. Organizations using these transmitters in their broadcast infrastructure are at risk of operational disruption and data compromise if exploited.
Potential Impact
For European organizations, especially broadcasters and telecom operators using DB Electronica's Mozart FM Transmitters, this vulnerability poses a severe risk. Successful exploitation can lead to full system compromise, allowing attackers to overwrite critical system files, escalate privileges, implant persistent malware, disrupt broadcast services, or manipulate transmitted content. This can result in significant operational downtime, loss of data integrity, and potential regulatory non-compliance due to compromised system security. Given the critical role of FM transmitters in media and emergency communication, exploitation could also impact public safety communications. The unauthenticated nature of the exploit means attackers can remotely compromise devices without insider access, increasing the attack surface. The broad range of affected versions implies many deployed devices are vulnerable, potentially affecting multiple European countries with active DB Electronica deployments. The lack of known exploits in the wild currently provides a window for proactive defense, but the critical severity demands immediate attention.
Mitigation Recommendations
1. Immediately audit all Mozart FM Transmitter devices to identify affected versions and disable or restrict access to the restore_mozzi_memories.sh script if possible. 2. Implement strict validation and sanitization of all uploaded tar archives to prevent path traversal, including rejecting archives with filenames containing '..' or absolute paths. 3. Apply any vendor-provided patches or updates as soon as they become available; if no patches exist, consider isolating vulnerable devices on segmented networks with strict access controls. 4. Monitor device logs and network traffic for suspicious file upload activity or unexpected file modifications, especially targeting system files like /etc/shadow or web directories. 5. Employ application whitelisting or integrity monitoring tools on transmitter devices to detect unauthorized file changes. 6. Restrict unauthenticated file upload capabilities by enforcing authentication and authorization controls. 7. Conduct regular security assessments and penetration tests focused on file upload and extraction functionalities. 8. Coordinate with DB Electronica Telecomunicazioni S.p.A. for timely vulnerability disclosures and remediation guidance.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Gridware
- Date Reserved
- 2025-11-26T00:21:58.504Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 692654b3ca41832e1e5d9fb6
Added to database: 11/26/2025, 1:15:31 AM
Last enriched: 12/3/2025, 4:28:32 AM
Last updated: 1/10/2026, 10:12:21 PM
Views: 78
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumCVE-2026-0821: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.