6.8
CVSSv2

CVE-2010-0624

Published: 15/03/2010 Updated: 10/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar prior to 1.23 and GNU cpio prior to 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu tar 1.13.16

gnu tar 1.13.17

gnu tar 1.14.90

gnu tar 1.15

gnu tar 1.18

gnu tar 1.17

gnu cpio 2.5

gnu cpio 2.5.90

gnu tar 1.13.11

gnu tar 1.13.14

gnu tar 1.14

gnu tar 1.14.1

gnu tar 1.20

gnu tar 1.19

gnu cpio 1.3

gnu cpio 2.4-2

gnu tar

gnu cpio

gnu tar 1.13.18

gnu tar 1.13.19

gnu tar 1.15.1

gnu tar 1.15.90

gnu tar 1.16.1

gnu cpio 1.0

gnu cpio 2.6

gnu cpio 2.9

gnu tar 1.13

gnu tar 1.13.25

gnu tar 1.13.5

gnu tar 1.15.91

gnu tar 1.16

gnu tar 1.21

gnu cpio 1.1

gnu cpio 1.2

gnu cpio 2.8

gnu cpio 2.7

Vendor Advisories

The GNU cpio program could be made to crash or run programs if it opened a specially crafted file or received specially crafted input ...
Synopsis Moderate: tar security update Type/Severity Security Advisory: Moderate Topic An updated tar package that fixes one security issue is now available forRed Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Description ...
Synopsis Moderate: cpio security update Type/Severity Security Advisory: Moderate Topic An updated cpio package that fixes one security issue is now available forRed Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team Descriptio ...
Synopsis Moderate: tar security update Type/Severity Security Advisory: Moderate Topic An updated tar package that fixes two security issues is now available forRed Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descr ...
Synopsis Moderate: cpio security update Type/Severity Security Advisory: Moderate Topic An updated cpio package that fixes two security issues is now available forRed Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Descripti ...
Synopsis Moderate: cpio security update Type/Severity Security Advisory: Moderate Topic An updated cpio package that fixes two security issues is now available forRed Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Descripti ...

Github Repositories

#CloudPassage Check For CVE Example Version: 10 Author: Eric Hoffmann - ehoffmann@cloudpassagecom Users can use the provided example script to check for the presence of any individual CVE or list of CVEs It uses the Halo API to get the details of the last scheduled or manually launched SVA scan for all active servers It then checks for the presence of the provided CVE(s) i

References

CWE-119http://www.agrs.tu-berlin.de/index.php?id=78327https://bugzilla.redhat.com/show_bug.cgi?id=564368http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0145.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.htmlhttp://www.vupen.com/english/advisories/2010/0629http://www.vupen.com/english/advisories/2010/0628http://www.redhat.com/support/errata/RHSA-2010-0144.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0141.htmlhttp://secunia.com/advisories/38869http://www.vupen.com/english/advisories/2010/0639http://osvdb.org/62950http://www.redhat.com/support/errata/RHSA-2010-0142.htmlhttp://secunia.com/advisories/38988http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036668.htmlhttp://www.vupen.com/english/advisories/2010/0728http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-March/038149.htmlhttp://www.vupen.com/english/advisories/2010/0729http://www.mandriva.com/security/advisories?name=MDVSA-2010:065http://www.vupen.com/english/advisories/2010/0687http://secunia.com/advisories/39008http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.htmlhttp://www.vupen.com/english/advisories/2010/1107https://issues.rpath.com/browse/RPL-3219http://security.gentoo.org/glsa/glsa-201111-11.xmlhttp://www.ubuntu.com/usn/USN-2456-1http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6907https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10277http://www.securityfocus.com/archive/1/514503/100/0/threadedhttps://usn.ubuntu.com/2456-1/https://nvd.nist.gov