6.8
MEDIUM
CVE-2010-0624
GNU Tar GNU Cpio RMT Server Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.

INFO

Published Date :

March 15, 2010, 1:28 p.m.

Last Modified :

Oct. 10, 2018, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2010-0624 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0624 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu tar
2 Gnu cpio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0624.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036668.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038149.html
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
http://osvdb.org/62950
http://secunia.com/advisories/38869
http://secunia.com/advisories/38988
http://secunia.com/advisories/39008
http://security.gentoo.org/glsa/glsa-201111-11.xml
http://www.agrs.tu-berlin.de/index.php?id=78327 Exploit
http://www.mandriva.com/security/advisories?name=MDVSA-2010:065
http://www.redhat.com/support/errata/RHSA-2010-0141.html
http://www.redhat.com/support/errata/RHSA-2010-0142.html
http://www.redhat.com/support/errata/RHSA-2010-0144.html
http://www.redhat.com/support/errata/RHSA-2010-0145.html
http://www.securityfocus.com/archive/1/514503/100/0/threaded
http://www.ubuntu.com/usn/USN-2456-1
http://www.vupen.com/english/advisories/2010/0628
http://www.vupen.com/english/advisories/2010/0629
http://www.vupen.com/english/advisories/2010/0639
http://www.vupen.com/english/advisories/2010/0687
http://www.vupen.com/english/advisories/2010/0728
http://www.vupen.com/english/advisories/2010/0729
http://www.vupen.com/english/advisories/2010/1107
https://bugzilla.redhat.com/show_bug.cgi?id=564368 Patch
https://issues.rpath.com/browse/RPL-3219
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10277
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6907

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby

Updated: 10 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : April 18, 2014, 6:47 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0624 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0624 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/514503/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/514503/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10277 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6907 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6907 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10277 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691 [No Types Assigned]
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2456-1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.26 }} -0.14%

score

0.85900

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability