Executive Summary

Informations
Name CVE-2010-4005 First vendor Publication 2010-11-05
Vendor Cve Last vendor Modification 2011-03-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) tomboy and (2) tomboy-panel scripts in GNOME Tomboy 1.5.2 and earlier place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. NOTE: vector 1 exists because of an incorrect fix for CVE-2005-4790.2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4005

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2011-07-12 Name : Fedora Update for tomboy FEDORA-2011-7997
File : nvt/gb_fedora_2011_7997_tomboy_fc15.nasl
2011-06-20 Name : Fedora Update for tomboy FEDORA-2011-7994
File : nvt/gb_fedora_2011_7994_tomboy_fc14.nasl
2011-02-28 Name : Mandriva Update for tomboy MDVSA-2011:035 (tomboy)
File : nvt/gb_mandriva_MDVSA_2011_035.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69108 GNOME Tomboy Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path...

GNOME Tomboy contains a path subversion flaw that may allow a local attacker to gain access to unauthorized privileges. The issue is triggered when the '/usr/bin/tomboy' and '/usr/bin/tomboy-panel' scripts fails to properly set the environment variable 'LD_LIBRARY_PATH' allowing a local attacker to gain elevated privileges by tricking a user into running the script in a directory which contains a trojan library.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_tomboy-101130.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-28.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7994.nasl - Type : ACT_GATHER_INFO
2011-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7997.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-035.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=644606
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:035
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2011/0457

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:45
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 01:42:55
  • Multiple Updates
2020-05-23 00:26:47
  • Multiple Updates
2014-06-14 13:29:40
  • Multiple Updates
2014-02-17 10:58:19
  • Multiple Updates
2013-05-10 23:35:55
  • Multiple Updates