Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1679 First vendor Publication 2011-01-10
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in dpkg-source in dpkg before 1.14.31 and 1.15.x allows user-assisted remote attackers to modify arbitrary files via directory traversal sequences in a patch for a source-format 3.0 package.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1679

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12905
 
Oval ID: oval:org.mitre.oval:def:12905
Title: DSA-2142-1 dpkg -- directory traversal
Description: Jakub Wilk discovered that the dpkg-source component of dpkg, the Debian package management system, doesn't correctly handle paths in patches of source packages, which could make it traverse directories. Raphaël Hertzog additionally discovered that symbolic links in the .pc directory are followed, which could make it traverse directories too. Both issues only affect source packages using the "3.0 quilt" format at unpack-time.
Family: unix Class: patch
Reference(s): DSA-2142-1
CVE-2010-1679
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): dpkg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13480
 
Oval ID: oval:org.mitre.oval:def:13480
Title: USN-1038-1 -- dpkg vulnerability
Description: Jakub Wilk and Raphaël Hertzog discovered that dpkg-source did not correctly handle certain paths and symlinks when unpacking source-format version 3.0 packages. If a user or an automated system were tricked into unpacking a specially crafted source package, a remote attacker could modify files outside the target unpack directory, leading to a denial of service or potentially gaining access to the system.
Family: unix Class: patch
Reference(s): USN-1038-1
CVE-2010-1679
Version: 7
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): dpkg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 237

OpenVAS Exploits

Date Description
2011-01-24 Name : Fedora Update for dpkg FEDORA-2011-0345
File : nvt/gb_fedora_2011_0345_dpkg_fc13.nasl
2011-01-24 Name : Fedora Update for dpkg FEDORA-2011-0362
File : nvt/gb_fedora_2011_0362_dpkg_fc14.nasl
2011-01-11 Name : Ubuntu Update for dpkg vulnerability USN-1038-1
File : nvt/gb_ubuntu_USN_1038_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70368 dpkg dpkg-source source-format Package Traversal Arbitrary File Overwrite

dpkg contains a flaw that allows a context-dependent attacker to traverse outside of a restricted path. The issue is due to the dpkg-source component not properly sanitizing user input, specifically directory traversal style attacks (e.g., ../../) supplied via patches for source-format packages. This directory traversal attack would allow the attacker to overwrite arbitrary files.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gnu-patch_20141120.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0345.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0362.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2142.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1038-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45703
DEBIAN http://www.debian.org/security/2011/dsa-2142
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053306...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053311...
OSVDB http://osvdb.org/70368
SECUNIA http://secunia.com/advisories/42826
http://secunia.com/advisories/42831
http://secunia.com/advisories/43054
UBUNTU http://www.ubuntu.com/usn/USN-1038-1
VUPEN http://www.vupen.com/english/advisories/2011/0040
http://www.vupen.com/english/advisories/2011/0044
http://www.vupen.com/english/advisories/2011/0196
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64615

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-06-08 01:08:58
  • Multiple Updates
2021-05-05 01:06:58
  • Multiple Updates
2021-05-04 12:11:32
  • Multiple Updates
2021-04-22 01:12:09
  • Multiple Updates
2020-05-23 01:42:03
  • Multiple Updates
2020-05-23 00:25:44
  • Multiple Updates
2017-08-17 09:23:00
  • Multiple Updates
2017-05-12 12:02:45
  • Multiple Updates
2016-06-28 18:09:46
  • Multiple Updates
2016-04-26 19:47:22
  • Multiple Updates
2015-01-21 13:24:43
  • Multiple Updates
2014-02-17 10:55:14
  • Multiple Updates
2013-05-10 23:23:56
  • Multiple Updates