Vulnerability CVE-2010-0831


Published: 2010-06-18   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in a non-initial pathname component in a filename within a .jar archive, a related issue to CVE-2005-1080. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
jar, fastjar directory traversal vulnerabilities
Steven M. Christ...
22.06.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Matthias klose -> Fastjar 

 References:
https://launchpad.net/bugs/540575
https://bugzilla.redhat.com/show_bug.cgi?id=601823
https://bugzilla.redhat.com/show_bug.cgi?id=594497
http://www.vupen.com/english/advisories/2011/0121
http://www.vupen.com/english/advisories/2010/1553
http://www.securityfocus.com/bid/41006
http://www.redhat.com/support/errata/RHSA-2011-0025.html
http://www.osvdb.org/65467
http://www.mandriva.com/security/advisories?name=MDVSA-2010:122
http://security.gentoo.org/glsa/glsa-201209-21.xml
http://secunia.com/advisories/50786
http://secunia.com/advisories/42892
http://packages.debian.org/changelogs/pool/main/f/fastjar/fastjar_0.98-3/changelog
http://marc.info/?l=oss-security&m=127603032617644&w=2
http://marc.info/?l=oss-security&m=127602731712034&w=2
http://marc.info/?l=oss-security&m=127602564508766&w=2

Copyright 2024, cxsecurity.com

 

Back to Top