CVE-2010-2449
CVSS V2 Medium 5.5
CVSS V3 Medium 6.5
Description
Gource through 0.26 logs to a predictable file name (/tmp/gource-$UID.tmp), enabling attackers to overwrite an arbitrary file via a symlink attack.
Overview
- CVE ID
- CVE-2010-2449
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2019-11-07T20:15:10
- Last Modified Date
- 2019-11-09T22:56:39
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:gource:gource:*:*:*:*:*:*:*:* | 1 | OR | 0.26 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:N/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 5.5
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.securityfocus.com/bid/39529/info | Third Party Advisory VDB Entry |
https://security-tracker.debian.org/tracker/CVE-2010-2449 | Third Party Advisory |
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577958 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2010-2449 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2449 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:59:42 | Added to TrackCVE | |||
2022-12-04 05:42:58 | 2019-11-07T20:15Z | 2019-11-07T20:15:10 | CVE Published Date | updated |
2022-12-04 05:42:58 | 2019-11-09T22:56:39 | CVE Modified Date | updated | |
2022-12-04 05:42:58 | Analyzed | Vulnerability Status | updated |