Vulnerabilities > CVE-2010-1512 - Path Traversal vulnerability in Tatsuhiro Tsujikawa Aria2

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

Directory traversal vulnerability in aria2 before 1.9.3 allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file.

Vulnerable Configurations

Part Description Count
Application
Tatsuhiro_Tsujikawa
88

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-106.NASL
    descriptionA vulnerability was discovered in aria2 which allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file (CVE-2010-1512). This update fixes this issue. Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=4 90
    last seen2020-06-01
    modified2020-06-02
    plugin id46711
    published2010-05-25
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46711
    titleMandriva Linux Security Advisory : aria2 (MDVSA-2010:106)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ARIA2-100604.NASL
    descriptionThis aria2 update to 1.9.3 fixes a metalink name Directory Traversal issue (CVE-2010-1512). The version was also bumped from 1.8.2 to 1.9.3 to fix lots of bugs.
    last seen2020-06-01
    modified2020-06-02
    plugin id47134
    published2010-06-25
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47134
    titleopenSUSE Security Update : aria2 (openSUSE-SU-2010:0338-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201101-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201101-04 (aria2: Directory traversal) A directory traversal vulnerability was discovered in aria2. Impact : A remote attacker could entice a user to download from a specially crafted metalink file, resulting in the creation of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id51534
    published2011-01-17
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51534
    titleGLSA-201101-04 : aria2: Directory traversal
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8915.NASL
    description - Thu May 20 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.9.3-1 - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=2101 - Fixes CVE-2010-1512. rhbz # 592014 - Sat Mar 20 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.9.0-1 - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1990 - Tue Feb 16 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.8.2-1 - Several bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1860 - Mon Dec 28 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.8.0-1 - Many new features including XML RPC improvements and other bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1778 - Mon Dec 7 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.7.1-1 - Option --bt-prioritize-piece=tail will work again - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1721 - Wed Nov 4 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.6.3-1 - Minor bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1616 - Sat Oct 10 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.6.2-1 - Minor bug fixes and switch XZ compressed source - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1586 - Thu Oct 8 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.6.1-1 - Fixes memory leak in HTTP/FTP downloads and other minor bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1569 - Wed Sep 23 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.6.0-1 - Minor bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1544 - Mon Aug 24 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.5.2-1 - Minor bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1504 - Sun Jul 26 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.5.1-2 - update source - Sun Jul 26 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.5.1-1 - Minor bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1494 - Fixed the license tag - Sun Jul 26 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.5.0-1 - Mostly minor bug fixes - WEB-Seeding support for multi-file torrent - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1476 - Fri Jul 24 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.3.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47518
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47518
    titleFedora 11 : aria2-1.9.3-1.fc11 (2010-8915)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8908.NASL
    description - Thu May 20 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.9.3-1 - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=2101 - Fixes CVE-2010-1512. rhbz # 592014 - Sat Mar 20 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.9.0-1 - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1990 - Tue Feb 16 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.8.2-1 - Several bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1860 - Mon Dec 28 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.8.0-1 - Many new features including XML RPC improvements and other bug fixes - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1778 - Mon Dec 7 2009 Rahul Sundaram <sundaram at fedoraproject.org> - 1.7.1-1 - Option --bt-prioritize-piece=tail will work again - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=1721 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47516
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47516
    titleFedora 12 : aria2-1.9.3-1.fc12 (2010-8908)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-8905.NASL
    description - Thu May 20 2010 Rahul Sundaram <sundaram at fedoraproject.org> - 1.9.3-1 - http://aria2.svn.sourceforge.net/viewvc/aria2/trunk/NE WS?revision=2101 - Fixes CVE-2010-1512. rhbz # 592014 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id47515
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47515
    titleFedora 13 : aria2-1.9.3-1.fc13 (2010-8905)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ARIA2-100902.NASL
    descriptionSpecially crafted metalink files could trick aria2 into store downloaded files outside of the intended directory (CVE-2010-1512).
    last seen2020-06-01
    modified2020-06-02
    plugin id49212
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49212
    titleopenSUSE Security Update : aria2 (openSUSE-SU-2010:0338-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2047.NASL
    descriptionA vulnerability was discovered in aria2, a download client. The
    last seen2020-06-01
    modified2020-06-02
    plugin id46352
    published2010-05-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46352
    titleDebian DSA-2047-1 : aria2 - insufficient input sanitising