CVE-2010-0396

CVSS V2 Medium 5.8 CVSS V3 None
Description
Directory traversal vulnerability in the dpkg-source component in dpkg before 1.14.29 allows remote attackers to modify arbitrary files via a crafted Debian source archive.
Overview
  • CVE ID
  • CVE-2010-0396
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-03-15T13:28:25
  • Last Modified Date
  • 2017-08-17T01:31:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:debian:dpkg:*:*:*:*:*:*:*:* 1 OR 1.14.28
cpe:2.3:a:debian:dpkg:1.9.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.9.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.9.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.18.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.27:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.10.28:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.13.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.16.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.24:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.25:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.26:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:debian:dpkg:1.14.27:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:58:53 Added to TrackCVE