Executive Summary

Informations
Name CVE-2010-3998 First vendor Publication 2010-11-05
Vendor Cve Last vendor Modification 2011-09-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) banshee-1 and (2) muinshee scripts in Banshee 1.8.0 and earlier place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. NOTE: Banshee might also be affected using GST_PLUGIN_PATH.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3998

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2011-02-28 Name : Mandriva Update for banshee MDVSA-2011:034 (banshee)
File : nvt/gb_mandriva_MDVSA_2011_034.nasl
2010-12-02 Name : Fedora Update for banshee FEDORA-2010-17021
File : nvt/gb_fedora_2010_17021_banshee_fc14.nasl
2010-11-16 Name : Fedora Update for banshee FEDORA-2010-16907
File : nvt/gb_fedora_2010_16907_banshee_fc12.nasl
2010-11-16 Name : Fedora Update for banshee FEDORA-2010-16916
File : nvt/gb_fedora_2010_16916_banshee_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69105 Banshee Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subv...

Banshee contains a path subversion flaw that may allow a local attacker to gain access to unauthorized privileges. The issue is triggered when the '/usr/bin/banshee-1' and '/usr/bin/muinshee' scripts fail to properly set the environment variables 'LD_LIBRARY_PATH' and 'GST_PLUGIN_PATH', allowing a local attacker to gain elevated privileges by tricking a user into running the script in a directory which contains a trojan library.

Nessus® Vulnerability Scanner

Date Description
2014-02-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-05.nasl - Type : ACT_GATHER_INFO
2011-02-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-034.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16907.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16916.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44752
CONFIRM http://download.banshee.fm/banshee/unstable/1.9.0/banshee-1-1.9.0.news
https://bugzilla.redhat.com/show_bug.cgi?id=644554
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05074...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05074...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05075...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:034
SECUNIA http://secunia.com/advisories/42234
http://secunia.com/advisories/42237
VUPEN http://www.vupen.com/english/advisories/2010/2964

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:38
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 01:42:55
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2016-04-26 20:11:34
  • Multiple Updates
2014-02-17 10:58:18
  • Multiple Updates
2013-05-10 23:35:55
  • Multiple Updates