Vulnerability Name: | CVE-2010-3397 (CCN-63817) | ||||||||
Assigned: | 2010-08-23 | ||||||||
Published: | 2010-08-23 | ||||||||
Updated: | 2018-10-10 | ||||||||
Summary: | Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path' | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 8.0 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:W/RC:C)
8.0 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:W/RC:C)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-3397 Source: CCN Type: SA41135 PGP Desktop Insecure Library Loading Vulnerability Source: SECUNIA Type: Vendor Advisory 41135 Source: CCN Type: Microsoft Security Advisory (2269637) Insecure Library Loading Could Allow Remote Code Execution Source: CCN Type: OSVDB ID: 67782 PGP Desktop Path Subversion Arbitrary DLL Injection Code Execution Source: CCN Type: PGP Corporation Web site PGP Desktop Source: BUGTRAQ Type: UNKNOWN 20100909 PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability (tsp.dll, tvttsp.dll) Source: BID Type: UNKNOWN 42856 Source: CCN Type: BID-42856 PGP Desktop DLL Loading Arbitrary Code Execution Vulnerability Source: XF Type: UNKNOWN pgpdesktop-dll-ce(63817) Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |