Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4651 First vendor Publication 2011-03-11
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in util.c in GNU patch 2.6.1 and earlier allows user-assisted remote attackers to create or overwrite arbitrary files via a filename that is specified with a .. (dot dot) or full pathname, a related issue to CVE-2010-1679.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-09-15 Name : Slackware Advisory SSA:2012-257-02 patch
File : nvt/esoft_slk_ssa_2012_257_02.nasl
2011-08-19 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
File : nvt/secpod_macosx_su11-004.nasl
2011-03-15 Name : Fedora Update for patch FEDORA-2011-1269
File : nvt/gb_fedora_2011_1269_patch_fc13.nasl
2011-03-15 Name : Fedora Update for patch FEDORA-2011-1272
File : nvt/gb_fedora_2011_1272_patch_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71023 GNU patch util.c Directory Traversal Arbitrary File Creation

GNU contains a flaw that allows a local attacker to traverse outside of a restricted path. The issue is due to the program not properly sanitizing user input, specifically directory traversal style attacks (e.g., ../../) supplied via patches. This directory traversal attack would allow the attacker to create and modify arbitrary files.

Nessus® Vulnerability Scanner

Date Description
2015-06-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2651-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnu-patch_20141120.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-257-02.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_8.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-004.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1269.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1272.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BID http://www.securityfocus.com/bid/46768
CONFIRM http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d62...
http://support.apple.com/kb/HT4723
https://bugzilla.redhat.com/show_bug.cgi?id=667529
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
MLIST http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
SECUNIA http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
VUPEN http://www.vupen.com/english/advisories/2011/0600

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:13:15
  • Multiple Updates
2021-04-22 01:13:40
  • Multiple Updates
2020-05-23 01:43:14
  • Multiple Updates
2020-05-23 00:27:07
  • Multiple Updates
2016-11-29 00:24:46
  • Multiple Updates
2016-04-26 20:18:49
  • Multiple Updates
2015-06-24 13:27:32
  • Multiple Updates
2015-01-21 13:24:44
  • Multiple Updates
2014-02-17 10:59:05
  • Multiple Updates
2013-05-10 23:39:07
  • Multiple Updates