Executive Summary

Informations
Name CVE-2010-3139 First vendor Publication 2010-08-27
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Microsoft Windows Progman Group Converter (grpconv.exe) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse imm.dll that is located in the same folder as a .grp file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3139

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12209
 
Oval ID: oval:org.mitre.oval:def:12209
Title: Untrusted search path vulnerability in Microsoft Windows Progman Group Converter
Description: Untrusted search path vulnerability in Microsoft Windows Progman Group Converter (grpconv.exe) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse imm.dll that is located in the same folder as a .grp file.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3139
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2010-10-05 Name : Microsoft Windows Progman Group Converter Insecure Library Loading Vulnerability
File : nvt/gb_ms_win_pgc_insecure_lib_load_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67535 Microsoft Windows Progman Group Converter Path Subversion Arbitrary DLL Injec...

Microsoft Windows Progman Group Converter (grpconv.exe) is prone to a flaw in the way it loads dynamic-link libraries (e.g., imm.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .grp file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/14758
OSVDB http://osvdb.org/67535
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/41136
VUPEN http://www.vupen.com/english/advisories/2010/2200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:18
  • Multiple Updates
2021-04-22 01:13:01
  • Multiple Updates
2020-05-23 00:26:21
  • Multiple Updates
2017-09-19 09:23:54
  • Multiple Updates
2016-06-28 18:17:48
  • Multiple Updates
2016-04-26 20:02:50
  • Multiple Updates
2013-05-10 23:31:09
  • Multiple Updates