Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cabextract: Multiple vulnerabilities
Informations
Name GLSA-201312-09 First vendor Publication 2013-12-14
Vendor Gentoo Last vendor Modification 2013-12-14
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in cabextract, allowing remote attackers to execute arbitrary code or cause a Denial of Service condition.

Background

cabextract is free software for extracting Microsoft cabinet files.

Description

Multiple vulnerabilities have been discovered in cabextract. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially-crafted archive in a .cab file, related to the libmspack library, potentially resulting in arbitrary code execution or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All cabextract users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cabextract-1.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 03, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-2800 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2800
[ 2 ] CVE-2010-2801 : http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2801

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201312-09.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11885
 
Oval ID: oval:org.mitre.oval:def:11885
Title: DSA-2087-1 cabextract -- programming error
Description: It was discovered that a programming error in the archive test mode of cabextract, a program to extract Microsoft Cabinet files, could lead to the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 1.2-3+lenny1. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your cabextract package.
Family: unix Class: patch
Reference(s): DSA-2087-1
CVE-2010-2801
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cabextract
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25649
 
Oval ID: oval:org.mitre.oval:def:25649
Title: SUSE-SU-2014:0886-1 -- Security update for cabextract
Description: cabextract was updated to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0886-1
CVE-2010-2800
CVE-2010-2801
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): cabextract
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for cabextract FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_cabextract_fc14.nasl
2010-12-02 Name : Fedora Update for libmspack FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_libmspack_fc14.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_cabextract_fc12.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_libmspack_fc12.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_cabextract_fc13.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_libmspack_fc13.nasl
2010-08-21 Name : Debian Security Advisory DSA 2087-1 (cabextract)
File : nvt/deb_2087_1.nasl
2010-08-21 Name : FreeBSD Ports: libmspack
File : nvt/freebsd_libmspack.nasl
2010-08-20 Name : Mandriva Update for cabextract MDVSA-2010:154 (cabextract)
File : nvt/gb_mandriva_MDVSA_2010_154.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66957 cabextract Quantum Decompressor Crafted Quantum Archive Integer Signedness DoS

66955 cabextract MS-ZIP Decompressor Malformed MSZIP Archive Multiple Action Infini...

Nessus® Vulnerability Scanner

Date Description
2014-07-11 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_cabextract-140627.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-09.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14135.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14634.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14722.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-154.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2087.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:58
  • Multiple Updates
2013-12-15 00:18:06
  • First insertion