Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:154 First vendor Publication 2010-08-16
Vendor Mandriva Last vendor Modification 2010-08-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in cabextract:

The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed MSZIP archive in a .cab file during a test or extract action, related to the libmspack library (CVE-2010-2800).

Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library (CVE-2010-2801).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages provides cabextract 1.3 which is not vulnerable to these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:154

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11885
 
Oval ID: oval:org.mitre.oval:def:11885
Title: DSA-2087-1 cabextract -- programming error
Description: It was discovered that a programming error in the archive test mode of cabextract, a program to extract Microsoft Cabinet files, could lead to the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 1.2-3+lenny1. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your cabextract package.
Family: unix Class: patch
Reference(s): DSA-2087-1
CVE-2010-2801
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cabextract
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25649
 
Oval ID: oval:org.mitre.oval:def:25649
Title: SUSE-SU-2014:0886-1 -- Security update for cabextract
Description: cabextract was updated to fix two security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0886-1
CVE-2010-2800
CVE-2010-2801
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): cabextract
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for cabextract FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_cabextract_fc14.nasl
2010-12-02 Name : Fedora Update for libmspack FEDORA-2010-14135
File : nvt/gb_fedora_2010_14135_libmspack_fc14.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_cabextract_fc12.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14634
File : nvt/gb_fedora_2010_14634_libmspack_fc12.nasl
2010-10-01 Name : Fedora Update for cabextract FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_cabextract_fc13.nasl
2010-10-01 Name : Fedora Update for libmspack FEDORA-2010-14722
File : nvt/gb_fedora_2010_14722_libmspack_fc13.nasl
2010-08-21 Name : Debian Security Advisory DSA 2087-1 (cabextract)
File : nvt/deb_2087_1.nasl
2010-08-21 Name : FreeBSD Ports: libmspack
File : nvt/freebsd_libmspack.nasl
2010-08-20 Name : Mandriva Update for cabextract MDVSA-2010:154 (cabextract)
File : nvt/gb_mandriva_MDVSA_2010_154.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66957 cabextract Quantum Decompressor Crafted Quantum Archive Integer Signedness DoS

66955 cabextract MS-ZIP Decompressor Malformed MSZIP Archive Multiple Action Infini...

Nessus® Vulnerability Scanner

Date Description
2014-07-11 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_cabextract-140627.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-09.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14135.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14634.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-14722.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-154.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2087.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:39
  • Multiple Updates