Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
References
Link Providers
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036668.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038149.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html cve-icon cve-icon
http://osvdb.org/62950 cve-icon cve-icon
http://secunia.com/advisories/38869 cve-icon cve-icon
http://secunia.com/advisories/38988 cve-icon cve-icon
http://secunia.com/advisories/39008 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201111-11.xml cve-icon cve-icon
http://www.agrs.tu-berlin.de/index.php?id=78327 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:065 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0141.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0142.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0144.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0145.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/514503/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2456-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0628 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0629 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0639 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0687 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0728 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0729 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1107 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=564368 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-3219 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0624 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10277 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6907 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0624 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-12T20:00:00

Updated: 2024-08-07T00:52:19.781Z

Reserved: 2010-02-11T00:00:00

Link: CVE-2010-0624

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-15T13:28:25.777

Modified: 2018-10-10T19:53:12.977

Link: CVE-2010-0624

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-03-10T00:00:00Z

Links: CVE-2010-0624 - Bugzilla