Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:013 First vendor Publication 2010-01-18
Vendor Mandriva Last vendor Modification 2010-01-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in transmission:

Cross-site request forgery (CSRF) vulnerability in Transmission 1.5 before 1.53 and 1.6 before 1.61 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors (CVE-2009-1757).

Directory traversal vulnerability in libtransmission/metainfo.c in Transmission 1.22, 1.34, 1.75, and 1.76 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in a pathname within a .torrent file (CVE-2010-0012).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:013

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-23 File System Function Injection, Content Based
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-76 Manipulating Input to File System Calls
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-139 Relative Path Traversal

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13222
 
Oval ID: oval:org.mitre.oval:def:13222
Title: USN-885-1 -- libthai vulnerability
Description: Tim Starling discovered that LibThai did not correctly handle long strings. A remote attacker could use specially-formed strings to execute arbitrary code with the user�s privileges.
Family: unix Class: patch
Reference(s): USN-885-1
CVE-2009-1757
CVE-2010-0012
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): libthai
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13619
 
Oval ID: oval:org.mitre.oval:def:13619
Title: DSA-1967-1 transmission -- directory traversal
Description: Dan Rosenberg discovered that Transmission, a lightwight client for the Bittorrent filesharing protocol performs insufficient sanitising of file names specified in .torrent files. This could lead to the overwrite of local files with the privileges of the user running Transmission if the user is tricked into opening a malicious torrent file. For the stable distribution, this problem has been fixed in version 1.22-1+lenny2. For the unstable distribution, this problem has been fixed in version 1.77-1. We recommend that you upgrade your transmission packages.
Family: unix Class: patch
Reference(s): DSA-1967-1
CVE-2010-0012
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): transmission
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7068
 
Oval ID: oval:org.mitre.oval:def:7068
Title: DSA-1967 transmission -- directory traversal
Description: Dan Rosenberg discovered that Transmission, a lightwight client for the Bittorrent filesharing protocol, performs insufficient sanitising of file names specified in .torrent files. This could lead to the overwrite of local files with the privileges of the user running Transmission if the user is tricked into opening a malicious torrent file.
Family: unix Class: patch
Reference(s): DSA-1967
CVE-2010-0012
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): transmission
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1
Os 3

OpenVAS Exploits

Date Description
2010-01-29 Name : SuSE Update for acroread SUSE-SA:2010:008
File : nvt/gb_suse_2010_008.nasl
2010-01-20 Name : Mandriva Update for transmission MDVSA-2010:013 (transmission)
File : nvt/gb_mandriva_MDVSA_2010_013.nasl
2010-01-20 Name : Mandriva Update for transmission MDVSA-2010:014 (transmission)
File : nvt/gb_mandriva_MDVSA_2010_014.nasl
2010-01-19 Name : Ubuntu Update for transmission vulnerabilities USN-885-1
File : nvt/gb_ubuntu_USN_885_1.nasl
2010-01-11 Name : Debian Security Advisory DSA 1967-1 (transmission)
File : nvt/deb_1967_1.nasl
2009-05-29 Name : Transmission Client Cross Site Request Forgery Vulnerability
File : nvt/secpod_transmission_csrf_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61601 Transmission libtransmission/metainfo.c Torrent File Traversal Arbitrary File...

54401 Transmission Download Queue Manipulation CSRF

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-013.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-014.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1967.nasl - Type : ACT_GATHER_INFO
2010-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_transmission-100111.nasl - Type : ACT_GATHER_INFO
2010-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_transmission-100111.nasl - Type : ACT_GATHER_INFO
2010-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_transmission-100111.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-885-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:11
  • Multiple Updates