Executive Summary

Informations
Name CVE-2010-1795 First vendor Publication 2010-08-20
Vendor Cve Last vendor Modification 2018-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Apple iTunes before 9.1, when running on Windows 7, Vista, and XP, allows local users and possibly remote attackers to gain privileges via a Trojan horse DLL in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1795

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7217
 
Oval ID: oval:org.mitre.oval:def:7217
Title: Apple iTunes DLL Loading Arbitrary Code Execution Vulnerability
Description: Untrusted search path vulnerability in Apple iTunes before 9.1, when running on Windows 7, Vista, and XP, allows local users and possibly remote attackers to gain privileges via a Trojan horse DLL in the current working directory.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1795
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apple iTunes
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

Open Source Vulnerability Database (OSVDB)

Id Description
67329 Apple iTunes for Windows Path Subversion Arbitrary DLL Injection Code Execution

Apple iTunes is prone to a flaw in the way it loads dynamic-link libraries (DLL). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Nessus® Vulnerability Scanner

Date Description
2010-03-31 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_9_1.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_9_1_banner.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42541
BUGTRAQ http://www.securityfocus.com/archive/1/513190/100/0/threaded
CONFIRM http://support.apple.com/kb/HT4105
MISC http://www.acrossecurity.com/aspr/ASPR-2010-08-18-1-PUB.txt
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61223

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:11:35
  • Multiple Updates
2021-04-22 01:12:11
  • Multiple Updates
2020-05-23 00:25:48
  • Multiple Updates
2018-10-11 00:19:51
  • Multiple Updates
2017-09-19 09:23:47
  • Multiple Updates
2017-08-17 09:23:01
  • Multiple Updates
2016-04-26 19:48:30
  • Multiple Updates
2014-02-17 10:55:22
  • Multiple Updates
2013-05-10 23:24:50
  • Multiple Updates