Vulnerability CVE-2010-3440


Published: 2019-11-12   Modified: 2019-11-14

Description:
babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files.

Type:

CWE-494

(Download of Code Without Integrity Check)

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Debian -> Debian linux 
Babiloo project -> Babiloo 

 References:
https://access.redhat.com/security/cve/cve-2010-3440
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591995
https://security-tracker.debian.org/tracker/CVE-2010-3440

Copyright 2024, cxsecurity.com

 

Back to Top