Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2322 First vendor Publication 2010-06-18
Vendor Cve Last vendor Modification 2013-04-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Absolute path traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a full pathname for a file within a .jar archive, a related issue to CVE-2010-0831. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2322

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21917
 
Oval ID: oval:org.mitre.oval:def:21917
Title: RHSA-2011:0025: gcc security and bug fix update (Low)
Description: Absolute path traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a full pathname for a file within a .jar archive, a related issue to CVE-2010-0831. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619.
Family: unix Class: patch
Reference(s): RHSA-2011:0025-01
CVE-2010-0831
CVE-2010-2322
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): gcc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23176
 
Oval ID: oval:org.mitre.oval:def:23176
Title: ELSA-2011:0025: gcc security and bug fix update (Low)
Description: Absolute path traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a full pathname for a file within a .jar archive, a related issue to CVE-2010-0831. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619.
Family: unix Class: patch
Reference(s): ELSA-2011:0025-01
CVE-2010-0831
CVE-2010-2322
Version: 13
Platform(s): Oracle Linux 5
Product(s): gcc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28200
 
Oval ID: oval:org.mitre.oval:def:28200
Title: DEPRECATED: ELSA-2011-0025 -- gcc security and bug fix update (low)
Description: [4.1.2-50.el5] - fix up fastjar directory traversal bugs (CVE-2010-0831) [4.1.2-49.el5] - fix ICE in set_uids_in_ptset (#605803) - fix ICE in make_rtl_for_nonlocal_decl (#582682, #508735, #503565, PR c++/33094) - dont build gcjwebplugin (#596097) - fix IPP handling in libgcj (#578382) - document -print-multi-os-directory (#529659, PR other/25507) - fix ICE in output_die with function local types (#527510, PR debug/41063) - speed up locale::locale() ctor if _S_global hasnt been changed (#635708, PR libstdc++/40088)
Family: unix Class: patch
Reference(s): ELSA-2011-0025
CVE-2010-0831
CVE-2010-2322
Version: 4
Platform(s): Oracle Linux 5
Product(s): gcc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-21 (fastjar)
File : nvt/glsa_201209_21.nasl
2011-01-14 Name : RedHat Update for gcc RHSA-2011:0025-01
File : nvt/gb_RHSA-2011_0025-01_gcc.nasl
2010-07-12 Name : Fedora Update for gcc FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_gcc_fc12.nasl
2010-07-12 Name : Fedora Update for libtool FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_libtool_fc12.nasl
2010-07-06 Name : Fedora Update for gcc FEDORA-2010-10415
File : nvt/gb_fedora_2010_10415_gcc_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65467 FastJar jartool.c extract_jar Function Traversal Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2012-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-21.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110113_gcc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0025.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10640.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10415.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41009
CONFIRM http://packages.debian.org/changelogs/pool/main/f/fastjar/fastjar_0.98-3/chan...
https://bugzilla.redhat.com/show_bug.cgi?id=594497
https://bugzilla.redhat.com/show_bug.cgi?id=601823
https://launchpad.net/bugs/540575
GENTOO http://security.gentoo.org/glsa/glsa-201209-21.xml
MLIST http://marc.info/?l=oss-security&m=127602564508766&w=2
OSVDB http://www.osvdb.org/65467
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0025.html
SECUNIA http://secunia.com/advisories/42892
http://secunia.com/advisories/50786
VUPEN http://www.vupen.com/english/advisories/2011/0121

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:11:42
  • Multiple Updates
2021-04-22 01:12:19
  • Multiple Updates
2020-05-23 00:26:00
  • Multiple Updates
2016-06-28 18:14:21
  • Multiple Updates
2016-04-26 19:53:58
  • Multiple Updates
2014-02-17 10:56:02
  • Multiple Updates
2013-05-10 23:27:22
  • Multiple Updates
2013-04-19 13:19:52
  • Multiple Updates