Executive Summary

Informations
Name CVE-2010-3364 First vendor Publication 2010-10-20
Vendor Cve Last vendor Modification 2010-11-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vips-7.22 script in VIPS 7.22.2 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3364

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for nip2 FEDORA-2011-10769
File : nvt/gb_fedora_2011_10769_nip2_fc16.nasl
2012-04-02 Name : Fedora Update for vips FEDORA-2011-10769
File : nvt/gb_fedora_2011_10769_vips_fc16.nasl
2011-08-27 Name : Fedora Update for nip2 FEDORA-2011-10781
File : nvt/gb_fedora_2011_10781_nip2_fc14.nasl
2011-08-27 Name : Fedora Update for vips FEDORA-2011-10781
File : nvt/gb_fedora_2011_10781_vips_fc14.nasl
2011-08-27 Name : Fedora Update for nip2 FEDORA-2011-10808
File : nvt/gb_fedora_2011_10808_nip2_fc15.nasl
2011-08-27 Name : Fedora Update for vips FEDORA-2011-10808
File : nvt/gb_fedora_2011_10808_vips_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68792 VIPS vips-7.22 LD_LIBRARY_PATH Zero-length Directory Name Path Subversion Loc...

Nessus® Vulnerability Scanner

Date Description
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-29.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-10769.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-10781.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-10808.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598296

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:12:22
  • Multiple Updates
2021-04-22 01:13:05
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2014-02-17 10:57:23
  • Multiple Updates
2013-05-10 23:32:27
  • Multiple Updates