Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 09:45:04 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.17

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-3619

Original release date:07/25/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Directory traversal vulnerability in FastJar 0.93, as used in Gnu GCC 4.1.1 and earlier, and 3.4.6 and earlier, allows user-assisted attackers to overwrite arbitrary files via a .jar file containing filenames with "../" sequences.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:2.6 (LOW) (AV:N/AC:H/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 4.9
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

Vendor Statments (disclaimer)

Official Statement from Red Hat (09/19/2006)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198912 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 15669
External Source: OSVDB
Name: 21337
External Source: VUPEN
Name: ADV-2006-2866
Type: Advisory
External Source: VUPEN
Name: ADV-2005-2686
Type: Advisory
External Source: SECUNIA
Name: 21100
Type: Advisory
External Source: SECUNIA
Name: 17839
Type: Advisory
External Source: CONFIRM
Name: http://lists.debian.org/debian-gcc/2006/05/msg00317.html
External Source: CONFIRM
Name: http://gcc.gnu.org/bugzilla/show_bug.cgi?id=28359
External Source: XF
Name: gnugcc-fastjar-directory-traversal(27806)
External Source: SECTRACK
Name: 1017987
External Source: REDHAT
Name: RHSA-2007:0220
External Source: MANDRIVA
Name: MDVSA-2008:066
External Source: VUPEN
Name: ADV-2007-3229
External Source: DEBIAN
Name: DSA-1170
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-189.htm
External Source: GENTOO
Name: GLSA-200711-23
External Source: SECUNIA
Name: 29334
External Source: SECUNIA
Name: 27706
External Source: SECUNIA
Name: 26909
External Source: SECUNIA
Name: 25894
External Source: SECUNIA
Name: 25633
External Source: SECUNIA
Name: 25281
External Source: SECUNIA
Name: 25098
External Source: SECUNIA
Name: 21797
External Source: REDHAT
Name: RHSA-2007:0473
External Source: FULLDISC
Name: 20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
External Source: SGI
Name: 20070602-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:fastjar:fastjar:0.93
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)