Vulnerability CVE-2010-3397


Published: 2010-09-15   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file.

See advisories in our WLB2 database:
Topic
Author
Date
High
PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability
YGN Ethical Hack...
17.09.2010

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
PGP -> Desktop 

 References:
http://www.securityfocus.com/archive/1/513596/100/0/threaded
http://www.securityfocus.com/bid/42856

Copyright 2024, cxsecurity.com

 

Back to Top