ID CVE-2010-3397
Summary Untrusted search path vulnerability in PGP Desktop 9.9.0 Build 397, 9.10.x, 10.0.0 Build 2732, and probably other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tsp.dll or tvttsp.dll that is located in the same folder as a .p12, .pem, .pgp, .prk, .prvkr, .pubkr, .rnd, or .skr file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'
References
Vulnerable Configurations
  • cpe:2.3:a:pgp:desktop:9.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:pgp:desktop:9.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pgp:desktop:9.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:pgp:desktop:9.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pgp:desktop:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pgp:desktop:10.0.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 10-10-2018 - 20:01)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 42856
bugtraq 20100909 PGP Desktop version 9.10.x-10.0.0 Insecure DLL Hijacking Vulnerability (tsp.dll, tvttsp.dll)
secunia 41135
Last major update 10-10-2018 - 20:01
Published 15-09-2010 - 18:00
Last modified 10-10-2018 - 20:01
Back to Top