Vulnerabilities > Debian > Dpkg > 1.15.7.1

DATE CVE VULNERABILITY TITLE RISK
2017-04-26 CVE-2017-8283 Path Traversal vulnerability in Debian Dpkg
dpkg-source in dpkg 1.3.0 through 1.18.23 is able to use a non-GNU patch program and does not offer a protection mechanism for blank-indented diff hunks, which allows remote attackers to conduct directory traversal attacks via a crafted Debian source package, as demonstrated by use of dpkg-source on NetBSD.
network
low complexity
debian CWE-22
7.5
2014-05-14 CVE-2014-3127 Path Traversal vulnerability in Debian Dpkg
dpkg 1.15.9 on Debian squeeze introduces support for the "C-style encoded filenames" feature without recognizing that the squeeze patch program lacks this feature, which triggers an interaction error that allows remote attackers to conduct directory traversal attacks and modify files outside of the intended directories via a crafted source package.
network
high complexity
debian CWE-22
7.1
2014-04-30 CVE-2014-0471 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in the unpacking functionality in dpkg before 1.15.9, 1.16.x before 1.16.13, and 1.17.x before 1.17.8 allows remote attackers to write arbitrary files via a crafted source package, related to "C-style filename quoting."
network
low complexity
debian canonical CWE-22
5.0
2011-01-11 CVE-2011-0402 Link Following vulnerability in Debian Dpkg
dpkg-source in dpkg before 1.14.31 and 1.15.x allows user-assisted remote attackers to modify arbitrary files via a symlink attack on unspecified files in the .pc directory.
network
debian CWE-59
6.8
2011-01-11 CVE-2010-1679 Path Traversal vulnerability in Debian Dpkg
Directory traversal vulnerability in dpkg-source in dpkg before 1.14.31 and 1.15.x allows user-assisted remote attackers to modify arbitrary files via directory traversal sequences in a patch for a source-format 3.0 package.
network
debian CWE-22
6.8