{"cve": [{"lastseen": "2020-12-09T19:34:36", "description": "Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.", "edition": 5, "cvss3": {}, "published": "2010-03-15T13:28:00", "title": "CVE-2010-0624", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-0624"], "modified": "2018-10-10T19:53:00", "cpe": ["cpe:/a:gnu:tar:1.20", "cpe:/a:gnu:cpio:1.2", "cpe:/a:gnu:tar:1.16", "cpe:/a:gnu:tar:1.14.90", "cpe:/a:gnu:tar:1.13.14", "cpe:/a:gnu:tar:1.14.1", "cpe:/a:gnu:tar:1.15.1", "cpe:/a:gnu:tar:1.13.18", "cpe:/a:gnu:cpio:2.6", "cpe:/a:gnu:tar:1.13.16", "cpe:/a:gnu:tar:1.13.19", "cpe:/a:gnu:tar:1.18", "cpe:/a:gnu:tar:1.14", "cpe:/a:gnu:cpio:2.7", "cpe:/a:gnu:cpio:2.10", "cpe:/a:gnu:tar:1.15", "cpe:/a:gnu:tar:1.17", "cpe:/a:gnu:cpio:2.9", "cpe:/a:gnu:tar:1.13.17", "cpe:/a:gnu:tar:1.15.91", "cpe:/a:gnu:tar:1.13.5", "cpe:/a:gnu:tar:1.21", "cpe:/a:gnu:cpio:1.1", "cpe:/a:gnu:tar:1.16.1", "cpe:/a:gnu:tar:1.22", "cpe:/a:gnu:cpio:1.3", "cpe:/a:gnu:tar:1.15.90", "cpe:/a:gnu:tar:1.13.11", "cpe:/a:gnu:tar:1.13", "cpe:/a:gnu:tar:1.19", "cpe:/a:gnu:cpio:2.4-2", "cpe:/a:gnu:tar:1.13.25", "cpe:/a:gnu:cpio:2.5.90", "cpe:/a:gnu:cpio:2.5", "cpe:/a:gnu:cpio:1.0", "cpe:/a:gnu:cpio:2.8"], "id": "CVE-2010-0624", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0624", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:gnu:tar:1.13.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.21:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.4-2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.17:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.5.90:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.15.90:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.15.91:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.20:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.14.90:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.25:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.13.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:cpio:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:tar:1.22:*:*:*:*:*:*:*"]}], "gentoo": [{"lastseen": "2016-09-06T19:46:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "edition": 1, "description": "### Background\n\nGNU Tar is a utility to create archives as well as add and extract files from archives. \n\n### Description\n\nGNU Tar is vulnerable to a boundary error in the rmt_read__ function in lib/rtapelib.c, which could cause a heap-based buffer overflow. \n\n### Impact\n\nA remote attacker could entice the user to load a specially crafted archive, possibly resulting in the execution of arbitrary code or a Denial of Service. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll GNU Tar users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-arch/tar-1.23\"\n \n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are available since July 18, 2010. It is likely that your system is already no longer affected by this issue.", "modified": "2011-11-20T00:00:00", "published": "2011-11-20T00:00:00", "id": "GLSA-201111-11", "href": "https://security.gentoo.org/glsa/201111-11", "type": "gentoo", "title": "GNU Tar: User-assisted execution of arbitrary code", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-06T19:46:21", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "edition": 1, "description": "### Background\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\n### Description\n\nCpio contains a heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c. \n\n### Impact\n\nA remote server could sending more data than was requested, related to archive filenames that contain a : (colon) character, possibly resulting in execution of arbitrary code or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll cpio users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-arch/cpio-2.11\"", "modified": "2013-11-28T00:00:00", "published": "2013-11-28T00:00:00", "id": "GLSA-201311-21", "href": "https://security.gentoo.org/glsa/201311-21", "type": "gentoo", "title": "cpio: Arbitrary code execution", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-05-29T14:34:28", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "The GNU tar program saves many files together in one archive and can\nrestore individual files (or all of the files) from that archive.\n\nA heap-based buffer overflow flaw was found in the way tar expanded archive\nfiles. If a user were tricked into expanding a specially-crafted archive,\nit could cause the tar executable to crash or execute arbitrary code with\nthe privileges of the user running tar. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of tar are advised to upgrade to this updated package, which contains\na backported patch to correct this issue.", "modified": "2018-05-26T04:26:17", "published": "2010-03-15T04:00:00", "id": "RHSA-2010:0142", "href": "https://access.redhat.com/errata/RHSA-2010:0142", "type": "redhat", "title": "(RHSA-2010:0142) Moderate: tar security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:30", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "GNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially-crafted\narchive, it could cause the cpio executable to crash or execute arbitrary\ncode with the privileges of the user running cpio. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "modified": "2017-09-08T12:09:05", "published": "2010-03-15T04:00:00", "id": "RHSA-2010:0143", "href": "https://access.redhat.com/errata/RHSA-2010:0143", "type": "redhat", "title": "(RHSA-2010:0143) Moderate: cpio security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T14:33:42", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4268", "CVE-2010-0624"], "description": "GNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially-crafted\narchive, it could cause the cpio executable to crash or execute arbitrary\ncode with the privileges of the user running cpio. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting the\nCVE-2010-0624 issue.\n\nA stack-based buffer overflow flaw was found in the way cpio expanded large\narchive files. If a user expanded a specially-crafted archive, it could\ncause the cpio executable to crash. This issue only affected 64-bit\nplatforms. (CVE-2005-4268)\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.", "modified": "2018-05-26T04:26:17", "published": "2010-03-15T04:00:00", "id": "RHSA-2010:0145", "href": "https://access.redhat.com/errata/RHSA-2010:0145", "type": "redhat", "title": "(RHSA-2010:0145) Moderate: cpio security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:25:05", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0143\n\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially-crafted\narchive, it could cause the cpio executable to crash or execute arbitrary\ncode with the privileges of the user running cpio. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028610.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028611.html\n\n**Affected packages:**\ncpio\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0143.html", "edition": 3, "modified": "2010-03-17T15:36:17", "published": "2010-03-17T15:35:58", "href": "http://lists.centos.org/pipermail/centos-announce/2010-March/028610.html", "id": "CESA-2010:0143", "title": "cpio security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:25:26", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0142\n\n\nThe GNU tar program saves many files together in one archive and can\nrestore individual files (or all of the files) from that archive.\n\nA heap-based buffer overflow flaw was found in the way tar expanded archive\nfiles. If a user were tricked into expanding a specially-crafted archive,\nit could cause the tar executable to crash or execute arbitrary code with\nthe privileges of the user running tar. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of tar are advised to upgrade to this updated package, which contains\na backported patch to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028602.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028603.html\n\n**Affected packages:**\ntar\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0142.html", "edition": 4, "modified": "2010-03-17T15:26:50", "published": "2010-03-17T15:26:37", "href": "http://lists.centos.org/pipermail/centos-announce/2010-March/028602.html", "id": "CESA-2010:0142", "title": "tar security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:47", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4476", "CVE-2010-0624"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0144\n\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially-crafted\narchive, it could cause the cpio executable to crash or execute arbitrary\ncode with the privileges of the user running cpio. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting the\nCVE-2010-0624 issue.\n\nA denial of service flaw was found in the way cpio expanded archive files.\nIf a user expanded a specially-crafted archive, it could cause the cpio\nexecutable to crash. (CVE-2007-4476)\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028594.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028595.html\n\n**Affected packages:**\ncpio\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0144.html", "edition": 3, "modified": "2010-03-16T12:58:04", "published": "2010-03-16T12:58:04", "href": "http://lists.centos.org/pipermail/centos-announce/2010-March/028594.html", "id": "CESA-2010:0144", "title": "cpio security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4476", "CVE-2010-0624"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0141\n\n\nThe GNU tar program saves many files together in one archive and can\nrestore individual files (or all of the files) from that archive.\n\nA heap-based buffer overflow flaw was found in the way tar expanded archive\nfiles. If a user were tricked into expanding a specially-crafted archive,\nit could cause the tar executable to crash or execute arbitrary code with\nthe privileges of the user running tar. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting the\nCVE-2010-0624 issue.\n\nA denial of service flaw was found in the way tar expanded archive files.\nIf a user expanded a specially-crafted archive, it could cause the tar\nexecutable to crash. (CVE-2007-4476)\n\nUsers of tar are advised to upgrade to this updated package, which contains\nbackported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028596.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028597.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028608.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028609.html\n\n**Affected packages:**\ntar\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0141.html", "edition": 3, "modified": "2010-03-17T15:34:45", "published": "2010-03-16T12:59:13", "href": "http://lists.centos.org/pipermail/centos-announce/2010-March/028596.html", "id": "CESA-2010:0141", "title": "tar security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:26:24", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4268", "CVE-2010-0624"], "description": "**CentOS Errata and Security Advisory** CESA-2010:0145\n\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially-crafted\narchive, it could cause the cpio executable to crash or execute arbitrary\ncode with the privileges of the user running cpio. (CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting the\nCVE-2010-0624 issue.\n\nA stack-based buffer overflow flaw was found in the way cpio expanded large\narchive files. If a user expanded a specially-crafted archive, it could\ncause the cpio executable to crash. This issue only affected 64-bit\nplatforms. (CVE-2005-4268)\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028600.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-March/028601.html\n\n**Affected packages:**\ncpio\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0145.html", "edition": 4, "modified": "2010-03-17T15:25:40", "published": "2010-03-17T15:25:35", "href": "http://lists.centos.org/pipermail/centos-announce/2010-March/028600.html", "id": "CESA-2010:0145", "title": "cpio security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:32", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "[2.5-16.1]\n- CVE-2010-0624 fix heap-based buffer overflow by expanding\n a specially-crafted archive", "edition": 4, "modified": "2010-03-15T00:00:00", "published": "2010-03-15T00:00:00", "id": "ELSA-2010-0143", "href": "http://linux.oracle.com/errata/ELSA-2010-0143.html", "title": "cpio security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:58", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "[2.5-6]\n- CVE-2010-0624 fix heap-based buffer overflow by expanding\n a specially-crafted archive\n[2.5-5.RHEL3]\n- fix buffer overflow on 64-bit systems (#229191)", "edition": 4, "modified": "2010-03-15T00:00:00", "published": "2010-03-15T00:00:00", "id": "ELSA-2010-0145", "href": "http://linux.oracle.com/errata/ELSA-2010-0145.html", "title": "cpio security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4476", "CVE-2010-0624"], "description": "[2:1.15.1-23.0.1.2]\n- CVE-2007-4476 - fix stack crashing in safer_name_suffix\n- CVE-2010-0624 - fix heap-based buffer overflow by expanding\n a specially-crafted archive ", "edition": 4, "modified": "2010-03-15T00:00:00", "published": "2010-03-15T00:00:00", "id": "ELSA-2010-0141", "href": "http://linux.oracle.com/errata/ELSA-2010-0141.html", "title": "tar security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:35:19", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4476", "CVE-2010-0624"], "description": "[2.6-23.1]\n- CVE-2010-0624 fix heap-based buffer overflow by expanding\n a specially-crafted archive\n- CVE-2007-4476 fix stack crashing in safer_name_suffix ", "edition": 4, "modified": "2010-03-15T00:00:00", "published": "2010-03-15T00:00:00", "id": "ELSA-2010-0144", "href": "http://linux.oracle.com/errata/ELSA-2010-0144.html", "title": "cpio security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:36", "bulletinFamily": "software", "cvelist": ["CVE-2010-0624"], "description": "Buffer overflow in rmt code implementation", "edition": 1, "modified": "2010-03-11T00:00:00", "published": "2010-03-11T00:00:00", "id": "SECURITYVULNS:VULN:10681", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10681", "title": "GNU tar / cpio buffer overflow", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. ", "modified": "2010-03-14T13:45:19", "published": "2010-03-14T13:45:19", "id": "FEDORA:2315E10FDD2", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: tar-1.22-16.fc13", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "GNU cpio copies files into or out of a cpio or tar archive. Archives are files which contain a collection of other files plus information about them, such as their file name, owner, timestamps, and access permissions. The archive can be another file on the disk, a magnetic tape, or a pipe. GNU cpio supports the following archive formats: binary, old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 tar. By default, cpio creates binary format archives, so that they are compatible with older cpio programs. When it is extracting files from archives, cpio automatically recognizes which kind of archive it is reading and can read archives created on machines with a different byte-order. Install cpio if you need a program to manage file archives. ", "modified": "2010-03-20T03:37:13", "published": "2010-03-20T03:37:13", "id": "FEDORA:30566110206", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: cpio-2.10-6.fc13", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "GNU cpio copies files into or out of a cpio or tar archive. Archives are files which contain a collection of other files plus information about them, such as their file name, owner, timestamps, and access permissions. The archive can be another file on the disk, a magnetic tape, or a pipe. GNU cpio supports the following archive formats: binary, old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 tar. By default, cpio creates binary format archives, so that they are compatible with older cpio programs. When it is extracting files from archives, cpio automatically recognizes which kind of archive it is reading and can read archives created on machines with a different byte-order. Install cpio if you need a program to manage file archives. ", "modified": "2010-03-27T00:57:44", "published": "2010-03-27T00:57:44", "id": "FEDORA:B652010F8DD", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: cpio-2.9.90-8.fc11", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. ", "modified": "2010-03-16T23:16:26", "published": "2010-03-16T23:16:26", "id": "FEDORA:587EE110A00", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: tar-1.22-12.fc12", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "GNU cpio copies files into or out of a cpio or tar archive. Archives are files which contain a collection of other files plus information about them, such as their file name, owner, timestamps, and access permissions. The archive can be another file on the disk, a magnetic tape, or a pipe. GNU cpio supports the following archive formats: binary, old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1 tar. By default, cpio creates binary format archives, so that they are compatible with older cpio programs. When it is extracting files from archives, cpio automatically recognizes which kind of archive it is reading and can read archives created on machines with a different byte-order. Install cpio if you need a program to manage file archives. ", "modified": "2010-03-16T23:19:06", "published": "2010-03-16T23:19:06", "id": "FEDORA:E28CF110DDA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: cpio-2.10-5.fc12", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. ", "modified": "2010-03-27T01:00:53", "published": "2010-03-27T01:00:53", "id": "FEDORA:E55B910F9CC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 11 Update: tar-1.22-5.fc11", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:08", "bulletinFamily": "unix", "cvelist": ["CVE-2010-0624"], "description": "\nJakob Lell reports:\n\nThe rmt client implementation of GNU Tar/Cpio contains\n\t a heap-based buffer overflow which possibly allows\n\t arbitrary code execution.\nThe problem can be exploited when using an\n\t untrusted/compromised rmt server.\n\n", "edition": 4, "modified": "2010-03-24T00:00:00", "published": "2010-03-24T00:00:00", "id": "C175D72F-3773-11DF-8BB8-0211D880E350", "href": "https://vuxml.freebsd.org/freebsd/c175d72f-3773-11df-8bb8-0211d880e350.html", "title": "gtar -- buffer overflow in rmt client", "type": "freebsd", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-12-21T11:32:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of mandriva-release", "modified": "2017-12-20T00:00:00", "published": "2010-02-19T00:00:00", "id": "OPENVAS:1361412562310830892", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830892", "type": "openvas", "title": "Mandriva Update for mandriva-release MDVA-2010:065 (mandriva-release)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for mandriva-release MDVA-2010:065 (mandriva-release)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"mandriva-release on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64\";\ntag_insight = \"Add the extended maintenance access support for 2008.0\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00024.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830892\");\n script_version(\"$Revision: 8187 $\");\n script_cve_id(\"CVE-2010-0624\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-20 08:30:09 +0100 (Wed, 20 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-19 13:38:15 +0100 (Fri, 19 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVA\", value: \"2010:065\");\n script_name(\"Mandriva Update for mandriva-release MDVA-2010:065 (mandriva-release)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of mandriva-release\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"mandriva-release-common\", rpm:\"mandriva-release-common~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mandriva-release-Flash\", rpm:\"mandriva-release-Flash~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mandriva-release-Free\", rpm:\"mandriva-release-Free~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mandriva-release-One\", rpm:\"mandriva-release-One~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mandriva-release-Powerpack\", rpm:\"mandriva-release-Powerpack~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mandriva-release\", rpm:\"mandriva-release~2008.0~7.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Gentoo Linux Local Security Checks GLSA 201311-21", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121080", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121080", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201311-21", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201311-21.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121080\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:26:22 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201311-21\");\n script_tag(name:\"insight\", value:\"Cpio contains a heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201311-21\");\n script_cve_id(\"CVE-2010-0624\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201311-21\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"app-arch/cpio\", unaffected: make_list(\"ge 2.11\"), vulnerable: make_list(\"lt 2.11\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-23T13:05:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of cpio", "modified": "2018-01-23T00:00:00", "published": "2010-03-31T00:00:00", "id": "OPENVAS:1361412562310830959", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830959", "type": "openvas", "title": "Mandriva Update for cpio MDVSA-2010:065 (cpio)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for cpio MDVSA-2010:065 (cpio)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in cpio and tar:\n\n Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c\n in the rmt client functionality in GNU tar before 1.23 and GNU cpio\n before 2.11 allows remote rmt servers to cause a denial of service\n (memory corruption) or possibly execute arbitrary code by sending more\n data than was requested, related to archive filenames that contain a :\n (colon) character (CVE-2010-0624).\n \n The Tar package as shipped with Mandriva Linux is not affected\n by this vulnerability, but it was patched nonetheless in order to\n provide additional security to customers who recompile the package\n while having the rsh package installed.\n \n Packages for 2008.0 are provided for Corporate Desktop 2008.0\n customers.\n \n The updated packages have been patched to correct this issue.\";\n\ntag_affected = \"cpio on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2009.1,\n Mandriva Linux 2009.1/X86_64,\n Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-03/msg00040.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830959\");\n script_version(\"$Revision: 8495 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 08:57:49 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-31 14:20:46 +0200 (Wed, 31 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2010:065\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"Mandriva Update for cpio MDVSA-2010:065 (cpio)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cpio\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.9~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.18~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.9~5.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.20~7.1mdvmes5\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.10~1.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.22~2.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.9~6.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.21~2.1mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.9~5.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.20~7.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-21T11:33:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of tar", "modified": "2017-12-21T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:880372", "href": "http://plugins.openvas.org/nasl.php?oid=880372", "type": "openvas", "title": "CentOS Update for tar CESA-2010:0142 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for tar CESA-2010:0142 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GNU tar program saves many files together in one archive and can\n restore individual files (or all of the files) from that archive.\n\n A heap-based buffer overflow flaw was found in the way tar expanded archive\n files. If a user were tricked into expanding a specially-crafted archive,\n it could cause the tar executable to crash or execute arbitrary code with\n the privileges of the user running tar. (CVE-2010-0624)\n \n Red Hat would like to thank Jakob Lell for responsibly reporting this\n issue.\n \n Users of tar are advised to upgrade to this updated package, which contains\n a backported patch to correct this issue.\";\n\ntag_affected = \"tar on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-March/016564.html\");\n script_id(880372);\n script_version(\"$Revision: 8205 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-21 07:30:37 +0100 (Thu, 21 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2010:0142\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"CentOS Update for tar CESA-2010:0142 centos3 i386\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of tar\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.13.25~16.RHEL3\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:54:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of tar", "modified": "2017-12-25T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:870229", "href": "http://plugins.openvas.org/nasl.php?oid=870229", "type": "openvas", "title": "RedHat Update for tar RHSA-2010:0142-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for tar RHSA-2010:0142-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GNU tar program saves many files together in one archive and can\n restore individual files (or all of the files) from that archive.\n\n A heap-based buffer overflow flaw was found in the way tar expanded archive\n files. If a user were tricked into expanding a specially-crafted archive,\n it could cause the tar executable to crash or execute arbitrary code with\n the privileges of the user running tar. (CVE-2010-0624)\n \n Red Hat would like to thank Jakob Lell for responsibly reporting this\n issue.\n \n Users of tar are advised to upgrade to this updated package, which contains\n a backported patch to correct this issue.\";\n\ntag_affected = \"tar on Red Hat Enterprise Linux AS version 3,\n Red Hat Enterprise Linux ES version 3,\n Red Hat Enterprise Linux WS version 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-March/msg00007.html\");\n script_id(870229);\n script_version(\"$Revision: 8243 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-25 07:30:04 +0100 (Mon, 25 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2010:0142-01\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"RedHat Update for tar RHSA-2010:0142-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of tar\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_3\")\n{\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.13.25~16.RHEL3\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar-debuginfo\", rpm:\"tar-debuginfo~1.13.25~16.RHEL3\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-26T11:06:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of tar", "modified": "2018-01-25T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:1361412562310870229", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870229", "type": "openvas", "title": "RedHat Update for tar RHSA-2010:0142-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for tar RHSA-2010:0142-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The GNU tar program saves many files together in one archive and can\n restore individual files (or all of the files) from that archive.\n\n A heap-based buffer overflow flaw was found in the way tar expanded archive\n files. If a user were tricked into expanding a specially-crafted archive,\n it could cause the tar executable to crash or execute arbitrary code with\n the privileges of the user running tar. (CVE-2010-0624)\n \n Red Hat would like to thank Jakob Lell for responsibly reporting this\n issue.\n \n Users of tar are advised to upgrade to this updated package, which contains\n a backported patch to correct this issue.\";\n\ntag_affected = \"tar on Red Hat Enterprise Linux AS version 3,\n Red Hat Enterprise Linux ES version 3,\n Red Hat Enterprise Linux WS version 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-March/msg00007.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870229\");\n script_version(\"$Revision: 8528 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 08:57:36 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2010:0142-01\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"RedHat Update for tar RHSA-2010:0142-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of tar\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_3\")\n{\n\n if ((res = isrpmvuln(pkg:\"tar\", rpm:\"tar~1.13.25~16.RHEL3\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tar-debuginfo\", rpm:\"tar-debuginfo~1.13.25~16.RHEL3\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201111-11.", "modified": "2018-10-12T00:00:00", "published": "2012-02-12T00:00:00", "id": "OPENVAS:136141256231070800", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231070800", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201111-11 (tar)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201111_11.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.70800\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2010-0624\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-12 10:04:41 -0500 (Sun, 12 Feb 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201111-11 (tar)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"A buffer overflow flaw in GNU Tar could result in execution of\n arbitrary code or a Denial of Service.\");\n script_tag(name:\"solution\", value:\"All GNU Tar users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-arch/tar-1.23'\n\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\n available since July 18, 2010. It is likely that your system is\nalready\n no longer affected by this issue.\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201111-11\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=313333\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201111-11.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"app-arch/tar\", unaffected: make_list(\"ge 1.23\"), vulnerable: make_list(\"lt 1.23\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2018-01-23T13:05:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of cpio", "modified": "2018-01-23T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:1361412562310861781", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310861781", "type": "openvas", "title": "Fedora Update for cpio FEDORA-2010-4321", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cpio FEDORA-2010-4321\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"GNU cpio copies files into or out of a cpio or tar archive. Archives\n are files which contain a collection of other files plus information\n about them, such as their file name, owner, timestamps, and access\n permissions. The archive can be another file on the disk, a magnetic\n tape, or a pipe. GNU cpio supports the following archive formats: binary,\n old ASCII, new ASCII, crc, HPUX binary, HPUX old ASCII, old tar and POSIX.1\n tar. By default, cpio creates binary format archives, so that they are\n compatible with older cpio programs. When it is extracting files from\n archives, cpio automatically recognizes which kind of archive it is reading\n and can read archives created on machines with a different byte-order.\n\n Install cpio if you need a program to manage file archives.\";\n\ntag_affected = \"cpio on Fedora 12\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.861781\");\n script_version(\"$Revision: 8495 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 08:57:49 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-4321\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"Fedora Update for cpio FEDORA-2010-4321\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cpio\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.10~5.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:54:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of cpio", "modified": "2017-12-25T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:880373", "href": "http://plugins.openvas.org/nasl.php?oid=880373", "type": "openvas", "title": "CentOS Update for cpio CESA-2010:0143 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for cpio CESA-2010:0143 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"GNU cpio copies files into or out of a cpio or tar archive.\n\n A heap-based buffer overflow flaw was found in the way cpio expanded\n archive files. If a user were tricked into expanding a specially-crafted\n archive, it could cause the cpio executable to crash or execute arbitrary\n code with the privileges of the user running cpio. (CVE-2010-0624)\n \n Red Hat would like to thank Jakob Lell for responsibly reporting this\n issue.\n \n Users of cpio are advised to upgrade to this updated package, which\n contains a backported patch to correct this issue.\";\n\ntag_affected = \"cpio on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-March/016572.html\");\n script_id(880373);\n script_version(\"$Revision: 8243 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-25 07:30:04 +0100 (Mon, 25 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2010:0143\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"CentOS Update for cpio CESA-2010:0143 centos4 i386\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cpio\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.5~16.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-26T11:05:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "description": "Check for the Version of cpio", "modified": "2018-01-25T00:00:00", "published": "2010-03-22T00:00:00", "id": "OPENVAS:1361412562310880373", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880373", "type": "openvas", "title": "CentOS Update for cpio CESA-2010:0143 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for cpio CESA-2010:0143 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"GNU cpio copies files into or out of a cpio or tar archive.\n\n A heap-based buffer overflow flaw was found in the way cpio expanded\n archive files. If a user were tricked into expanding a specially-crafted\n archive, it could cause the cpio executable to crash or execute arbitrary\n code with the privileges of the user running cpio. (CVE-2010-0624)\n \n Red Hat would like to thank Jakob Lell for responsibly reporting this\n issue.\n \n Users of cpio are advised to upgrade to this updated package, which\n contains a backported patch to correct this issue.\";\n\ntag_affected = \"cpio on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2010-March/016572.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880373\");\n script_version(\"$Revision: 8528 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-25 08:57:36 +0100 (Thu, 25 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-03-22 11:34:53 +0100 (Mon, 22 Mar 2010)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2010:0143\");\n script_cve_id(\"CVE-2010-0624\");\n script_name(\"CentOS Update for cpio CESA-2010:0143 centos4 i386\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cpio\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"cpio\", rpm:\"cpio~2.5~16.el4_8.1\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-17T14:02:29", "description": "A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's --force-local\nlocal option to avoid such tricks.", "edition": 24, "published": "2010-05-01T00:00:00", "title": "SuSE9 Security Update : tar (YOU Patch Number 12596)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-05-01T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12596.NASL", "href": "https://www.tenable.com/plugins/nessus/46205", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46205);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n\n script_name(english:\"SuSE9 Security Update : tar (YOU Patch Number 12596)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's --force-local\nlocal option to avoid such tricks.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-0624.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12596.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"tar-1.13.25-325.12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:13:55", "description": "A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's\n\n-force-local local option to avoid such tricks.", "edition": 24, "published": "2010-12-02T00:00:00", "title": "SuSE 11 Security Update : tar (SAT Patch Number 2124)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-12-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:tar", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_11_TAR-100312.NASL", "href": "https://www.tenable.com/plugins/nessus/50962", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(50962);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n\n script_name(english:\"SuSE 11 Security Update : tar (SAT Patch Number 2124)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's\n\n-force-local local option to avoid such tricks.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=579475\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-0624.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 2124.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:tar\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/12/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (pl) audit(AUDIT_OS_NOT, \"SuSE 11.0\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"tar-1.20-23.23.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"tar-1.20-23.23.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"tar-1.20-23.23.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:07:30", "description": "An updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "edition": 27, "published": "2010-05-11T00:00:00", "title": "RHEL 4 : cpio (RHSA-2010:0143)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-05-11T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:cpio", "cpe:/o:redhat:enterprise_linux:4.8"], "id": "REDHAT-RHSA-2010-0143.NASL", "href": "https://www.tenable.com/plugins/nessus/46266", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0143. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46266);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_xref(name:\"RHSA\", value:\"2010:0143\");\n\n script_name(english:\"RHEL 4 : cpio (RHSA-2010:0143)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-0624\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2010:0143\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cpio package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:cpio\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/03/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/05/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2010:0143\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"cpio-2.5-16.el4_8.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cpio\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:26:11", "description": "An updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "edition": 26, "published": "2010-03-19T00:00:00", "title": "CentOS 4 : cpio (CESA-2010:0143)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-03-19T00:00:00", "cpe": ["p-cpe:/a:centos:centos:cpio", "cpe:/o:centos:centos:4"], "id": "CENTOS_RHSA-2010-0143.NASL", "href": "https://www.tenable.com/plugins/nessus/45089", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0143 and \n# CentOS Errata and Security Advisory 2010:0143 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(45089);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_xref(name:\"RHSA\", value:\"2010:0143\");\n\n script_name(english:\"CentOS 4 : cpio (CESA-2010:0143)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-March/016572.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?70e8f39b\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-March/016573.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fbff8d0d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cpio package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:cpio\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/03/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/03/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"cpio-2.5-16.el4_8.1\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"cpio-2.5-16.el4_8.1\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cpio\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:08:39", "description": " - CVE-2010-0624 fix heap-based buffer overflow by\n expanding a specially- crafted archive(#572150)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-07-01T00:00:00", "title": "Fedora 11 : cpio-2.9.90-8.fc11 (2010-4302)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-07-01T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:cpio", "cpe:/o:fedoraproject:fedora:11"], "id": "FEDORA_2010-4302.NASL", "href": "https://www.tenable.com/plugins/nessus/47349", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-4302.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47349);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_bugtraq_id(38628);\n script_xref(name:\"FEDORA\", value:\"2010-4302\");\n\n script_name(english:\"Fedora 11 : cpio-2.9.90-8.fc11 (2010-4302)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - CVE-2010-0624 fix heap-based buffer overflow by\n expanding a specially- crafted archive(#572150)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=564368\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?00230741\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cpio package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:cpio\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^11([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 11.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC11\", reference:\"cpio-2.9.90-8.fc11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cpio\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:26", "description": "This update fixes a heap-based buffer overflow flaw that can happen\nwhile expanding specially crafted archive files. (CVE-2010-0624)\n\nIt also contains changes for :\n\nfixed Dat160 Tape Drive density information (bnc#415166) fixed cpio\nissues with file sizes >= 2^32 fixed handling eof and eod marks.\n(bnc#371077)", "edition": 23, "published": "2010-10-11T00:00:00", "title": "SuSE 10 Security Update : cpio (ZYPP Patch Number 6948)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-10-11T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_CPIO-6948.NASL", "href": "https://www.tenable.com/plugins/nessus/49840", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49840);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n\n script_name(english:\"SuSE 10 Security Update : cpio (ZYPP Patch Number 6948)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a heap-based buffer overflow flaw that can happen\nwhile expanding specially crafted archive files. (CVE-2010-0624)\n\nIt also contains changes for :\n\nfixed Dat160 Tape Drive density information (bnc#415166) fixed cpio\nissues with file sizes >= 2^32 fixed handling eof and eod marks.\n(bnc#371077)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-0624.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 6948.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:3, reference:\"cpio-2.6-19.26.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"cpio-2.6-19.26.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:08:39", "description": " - CVE-2010-0624 tar, cpio: Heap-based buffer overflow by\n expanding a specially crafted archive (#572149) -\n realloc within check_exclusion_tags() caused invalid\n write (#570591) - not closing file descriptors for\n excluded files/dirs with exlude-tag... options could\n cause descriptor exhaustion (#570591) - do not fail with\n POSIX 2008 glibc futimens() (#552320)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2010-07-01T00:00:00", "title": "Fedora 12 : tar-1.22-12.fc12 (2010-4309)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-07-01T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:12", "p-cpe:/a:fedoraproject:fedora:tar"], "id": "FEDORA_2010-4309.NASL", "href": "https://www.tenable.com/plugins/nessus/47351", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-4309.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47351);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_bugtraq_id(38628);\n script_xref(name:\"FEDORA\", value:\"2010-4309\");\n\n script_name(english:\"Fedora 12 : tar-1.22-12.fc12 (2010-4309)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - CVE-2010-0624 tar, cpio: Heap-based buffer overflow by\n expanding a specially crafted archive (#572149) -\n realloc within check_exclusion_tags() caused invalid\n write (#570591) - not closing file descriptors for\n excluded files/dirs with exlude-tag... options could\n cause descriptor exhaustion (#570591) - do not fail with\n POSIX 2008 glibc futimens() (#552320)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=564368\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?149ed2d0\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected tar package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:tar\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:12\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^12([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 12.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC12\", reference:\"tar-1.22-12.fc12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"tar\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:26:11", "description": "An updated tar package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 3.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe GNU tar program saves many files together in one archive and can\nrestore individual files (or all of the files) from that archive.\n\nA heap-based buffer overflow flaw was found in the way tar expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the tar executable to crash or execute\narbitrary code with the privileges of the user running tar.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of tar are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "edition": 26, "published": "2010-03-19T00:00:00", "title": "CentOS 3 : tar (CESA-2010:0142)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-03-19T00:00:00", "cpe": ["p-cpe:/a:centos:centos:tar", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2010-0142.NASL", "href": "https://www.tenable.com/plugins/nessus/45088", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0142 and \n# CentOS Errata and Security Advisory 2010:0142 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(45088);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_bugtraq_id(38628);\n script_xref(name:\"RHSA\", value:\"2010:0142\");\n\n script_name(english:\"CentOS 3 : tar (CESA-2010:0142)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated tar package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 3.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe GNU tar program saves many files together in one archive and can\nrestore individual files (or all of the files) from that archive.\n\nA heap-based buffer overflow flaw was found in the way tar expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the tar executable to crash or execute\narbitrary code with the privileges of the user running tar.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of tar are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-March/016564.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3e9fc5c4\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-March/016565.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dcb41bd2\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected tar package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:tar\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/03/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/03/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"tar-1.13.25-16.RHEL3\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"tar-1.13.25-16.RHEL3\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"tar\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:44:59", "description": "From Red Hat Security Advisory 2010:0143 :\n\nAn updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : cpio (ELSA-2010-0143)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:cpio"], "id": "ORACLELINUX_ELSA-2010-0143.NASL", "href": "https://www.tenable.com/plugins/nessus/68010", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2010:0143 and \n# Oracle Linux Security Advisory ELSA-2010-0143 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68010);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n script_xref(name:\"RHSA\", value:\"2010:0143\");\n\n script_name(english:\"Oracle Linux 4 : cpio (ELSA-2010-0143)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2010:0143 :\n\nAn updated cpio package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGNU cpio copies files into or out of a cpio or tar archive.\n\nA heap-based buffer overflow flaw was found in the way cpio expanded\narchive files. If a user were tricked into expanding a specially\ncrafted archive, it could cause the cpio executable to crash or\nexecute arbitrary code with the privileges of the user running cpio.\n(CVE-2010-0624)\n\nRed Hat would like to thank Jakob Lell for responsibly reporting this\nissue.\n\nUsers of cpio are advised to upgrade to this updated package, which\ncontains a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2010-March/001388.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cpio package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:cpio\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/03/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", reference:\"cpio-2.5-16.el4_8.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cpio\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:03:45", "description": "A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's\n\n--force-local local option to avoid such tricks.", "edition": 25, "published": "2010-05-01T00:00:00", "title": "openSUSE Security Update : tar (openSUSE-SU-2010:0189-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-0624"], "modified": "2010-05-01T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.0", "p-cpe:/a:novell:opensuse:tar"], "id": "SUSE_11_0_TAR-100312.NASL", "href": "https://www.tenable.com/plugins/nessus/46207", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update tar-2127.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(46207);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-0624\");\n\n script_name(english:\"openSUSE Security Update : tar (openSUSE-SU-2010:0189-1)\");\n script_summary(english:\"Check for the tar-2127 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A malicious remote tape server could cause a buffer overflow in tar.\nIn order to exploit that an attacker would have to trick the victim to\nextract a file that causes tar to open a connection to the rmt server\n(CVE-2010-0624). It's advisable to always use tar's\n\n--force-local local option to avoid such tricks.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=579475\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2010-04/msg00093.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected tar package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:tar\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/05/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"tar-1.19-35.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"tar\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:35:13", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9112", "CVE-2010-0624"], "description": "Michal Zalewski discovered an out of bounds write issue in the \nprocess_copy_in function of GNU cpio. An attacker could specially \ncraft a cpio archive that could create a denial of service or possibly \nexecute arbitrary code. (CVE-2014-9112)\n\nJakob Lell discovered a heap-based buffer overflow in the rmt_read__ \nfunction of GNU cpio's rmt client functionality. An attacker \ncontrolling a remote rmt server could use this to cause a denial of \nservice or possibly execute arbitrary code. This issue only affected \nUbuntu 10.04 LTS. (CVE-2010-0624)", "edition": 5, "modified": "2015-01-08T00:00:00", "published": "2015-01-08T00:00:00", "id": "USN-2456-1", "href": "https://ubuntu.com/security/notices/USN-2456-1", "title": "GNU cpio vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}