Vulnerability Details : CVE-2010-0624
Potential exploit
Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2010-0624
- cpe:2.3:a:gnu:tar:*:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.25:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.15.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.15:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.15.90:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.15.91:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.16:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.11:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.13.14:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.14.90:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.18:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.17:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.20:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.19:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.16.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:tar:1.21:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:*:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:1.0:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:1.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:1.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:1.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.4-2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.5.90:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.9:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:2.7:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2010-0624
3.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2010-0624
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2010-0624
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2010-0624
-
http://www.redhat.com/support/errata/RHSA-2010-0142.html
Support
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036668.html
Fedora 12 Update: cpio-2.10-4.fc12
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038149.html
[SECURITY] Fedora 11 Update: tar-1.22-5.fc11
-
http://www.vupen.com/english/advisories/2010/1107
Webmail | OVH- OVH
-
http://www.redhat.com/support/errata/RHSA-2010-0145.html
Support
-
http://www.vupen.com/english/advisories/2010/0687
Webmail | OVH- OVH
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
Juniper Networks - 2015-10 Security Bulletin: CTPView: Multiple Vulnerabilities in CTPView
-
http://secunia.com/advisories/38988
Sign in
-
http://www.redhat.com/support/errata/RHSA-2010-0144.html
Support
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.html
[SECURITY] Fedora 11 Update: cpio-2.9.90-8.fc11
-
http://www.ubuntu.com/usn/USN-2456-1
USN-2456-1: GNU cpio vulnerabilities | Ubuntu security notices
-
http://www.vupen.com/english/advisories/2010/0628
Webmail | OVH- OVH
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
Juniper Networks - 2015-07 Security Bulletin: CTPView: Multiple vulnerabilities in CTPView
-
https://issues.rpath.com/browse/RPL-3219
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.html
[SECURITY] Fedora 12 Update: cpio-2.10-5.fc12
-
http://secunia.com/advisories/39008
Sign in
-
http://secunia.com/advisories/38869
Sign in
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10277
Repository / Oval Repository
-
http://www.redhat.com/support/errata/RHSA-2010-0141.html
Support
-
http://www.securityfocus.com/archive/1/514503/100/0/threaded
SecurityFocus
-
http://osvdb.org/62950
-
http://www.vupen.com/english/advisories/2010/0639
Webmail | OVH- OVH
-
http://www.vupen.com/english/advisories/2010/0629
Webmail | OVH- OVH
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:065
mandriva.com
-
https://bugzilla.redhat.com/show_bug.cgi?id=564368
564368 – (CVE-2010-0624) CVE-2010-0624 tar, cpio: Heap-based buffer overflow by expanding a specially-crafted archivePatch
-
http://www.vupen.com/english/advisories/2010/0729
Webmail | OVH- OVH
-
http://www.vupen.com/english/advisories/2010/0728
Webmail | OVH- OVH
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.html
[SECURITY] Fedora 12 Update: tar-1.22-12.fc12
-
http://security.gentoo.org/glsa/glsa-201111-11.xml
GNU Tar: User-assisted execution of arbitrary code (GLSA 201111-11) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2010:011
-
http://www.agrs.tu-berlin.de/index.php?id=78327
AG Rechnersicherheit: GNU tar/cpioExploit
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6907
Repository / Oval Repository
Jump to