Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:122 First vendor Publication 2010-06-22
Vendor Mandriva Last vendor Modification 2010-06-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered and corrected in fastjar:

Directory traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in a non-initial pathname component in a filename within a .jar archive, a related issue to CVE-2005-1080. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619 (CVE-2010-0831).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13036
 
Oval ID: oval:org.mitre.oval:def:13036
Title: USN-953-1 -- fastjar vulnerability
Description: Dan Rosenberg discovered that fastjar incorrectly handled file paths containing ".." when unpacking archives. If a user or an automated system were tricked into unpacking a specially crafted jar file, arbitrary files could be overwritten with user privileges.
Family: unix Class: patch
Reference(s): USN-953-1
CVE-2010-0831
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): fastjar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25713
 
Oval ID: oval:org.mitre.oval:def:25713
Title: SUSE-SU-2013:1632-1 -- Security update for fastjar
Description: This fastjar update fixes a directory traversal issue (bnc#607043). Security Issue reference: * CVE-2010-0831 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0831 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1632-1
CVE-2010-0831
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): fastjar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9617
 
Oval ID: oval:org.mitre.oval:def:9617
Title: Directory traversal vulnerability in FastJar 0.93, as used in Gnu GCC 4.1.1 and earlier, and 3.4.6 and earlier, allows user-assisted attackers to overwrite arbitrary files via a .jar file containing filenames with "../" sequences.
Description: Directory traversal vulnerability in FastJar 0.93, as used in Gnu GCC 4.1.1 and earlier, and 3.4.6 and earlier, allows user-assisted attackers to overwrite arbitrary files via a .jar file containing filenames with "../" sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3619
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 2

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-21 (fastjar)
File : nvt/glsa_201209_21.nasl
2011-01-14 Name : RedHat Update for gcc RHSA-2011:0025-01
File : nvt/gb_RHSA-2011_0025-01_gcc.nasl
2010-07-12 Name : Fedora Update for gcc FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_gcc_fc12.nasl
2010-07-12 Name : Fedora Update for libtool FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_libtool_fc12.nasl
2010-07-06 Name : Fedora Update for gcc FEDORA-2010-10415
File : nvt/gb_fedora_2010_10415_gcc_fc13.nasl
2010-06-25 Name : Mandriva Update for fastjar MDVSA-2010:122 (fastjar)
File : nvt/gb_mandriva_MDVSA_2010_122.nasl
2010-06-25 Name : Ubuntu Update for fastjar vulnerability USN-953-1
File : nvt/gb_ubuntu_USN_953_1.nasl
2010-04-19 Name : Mandriva Update for k3b MDVA-2010:122 (k3b)
File : nvt/gb_mandriva_MDVA_2010_122.nasl
2009-04-09 Name : Mandriva Update for gcc MDVSA-2008:066 (gcc)
File : nvt/gb_mandriva_MDVSA_2008_066.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-23 (vmware-workstation vmware-player)
File : nvt/glsa_200711_23.nasl
2008-09-04 Name : FreeBSD Ports: jdk
File : nvt/freebsd_jdk.nasl
2008-01-17 Name : Debian Security Advisory DSA 1170-1 (gcc-3.4)
File : nvt/deb_1170_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65467 FastJar jartool.c extract_jar Function Traversal Arbitrary File Overwrite

27380 Gnu GCC fastjar JAR Processing Traversal Arbitrary File Write

15435 Sun JDK / SDK Jar Handling Traversal Arbitrary File Overwrite

The Jar utility provided with Java's JDK/SDK allows the extraction of files with names that traverse the directory structure of host system. This could be used to create a malicious Jar that will overwrite arbitrary files on the host system when it is extracted.

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1091.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1021.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1020.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1007.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1006.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-517.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-212.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-516.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-515.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0858.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0857.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0854.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2013-11-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_fastjar-130927.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0473.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0220.nasl - Type : ACT_GATHER_INFO
2012-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-21.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110113_gcc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_gcc_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070501_gcc_on_SL4.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0025.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10640.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10415.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-122.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-953-1.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-066.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-23.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0473.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0473.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0220.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1170.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e5428fae7c11d9837d000e0c2e438a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:41:33
  • Multiple Updates
2013-04-19 13:21:53
  • Multiple Updates