ID

VAR-201008-0241


CVE

CVE-2010-3190


TITLE

Microsoft Windows based applications may insecurely load dynamic libraries

Trust: 0.8

sources: CERT/CC: VU#707943

DESCRIPTION

Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory during execution of an MFC application such as AtlTraceTool8.exe (aka ATL MFC Trace Tool), as demonstrated by a directory that contains a TRC, cur, rs, rct, or res file, aka "MFC Insecure Library Loading Vulnerability.". Some applications for Microsoft Windows may use unsafe methods for determining how to load DLLs. As a result, these applications can be forced to load a DLL from an attacker-controlled source rather than a trusted location. dwmapi.dll It may be possible to get permission through the file. Windows Program DLL There is an attackable vulnerability in reading. Dynamic link Library (DLL) Is a software component that is loaded at run time, not at program compile time. The program is LoadLibrary() And LoadLibraryEx() Using DLL Is read. Read DLL If no path is specified, specific directories are searched in order and found first. DLL Is loaded. Since this directory group includes the current directory of the process, the directory that can be operated by the attacker is set as the current directory. LoadLibrary() If is called, attack code may be executed. This issue can occur when browsing files located in directories that an attacker can manipulate. Read DLL The name depends on the program. DLL Read Windows The entire program may be affected. " Opera Software "and" Adobe Vulnerability information on " : Mitsui Bussan Secure Direction Co., Ltd. Takashi Yoshikawa MrA remote attacker could execute arbitrary code with the authority to execute the program. Attacker crafted DLL The USB Placing it on a drive or network drive may cause an attack. An attacker can exploit this issue by enticing a legitimate user to use the vulnerable application to open a file from a network share location that contains a specially crafted Dynamic Link Library (DLL) file. Microsoft ATL/MFC Trace Tool build 10.0.30319.1 is vulnerable; other versions may also be affected. Microsoft Visual Studio is a series of development tool suite products of Microsoft (Microsoft), and it is also a basically complete set of development tools. It includes most of the tools needed throughout the software lifecycle. A remote attacker could exploit this vulnerability to take complete control of an affected system and subsequently install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured with fewer system user rights are less affected than users with administrative user rights. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2015-09-16-3 iTunes 12.3 iTunes 12.3 is now available and addresses the following: iTunes Available for: Windows 7 and later Impact: Applications that use CoreText may be vulnerable to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the processing of text files. These issues were addressed through improved memory handling. CVE-ID CVE-2015-1157 : Apple CVE-2015-3686 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-3687 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-3688 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-5755 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-5761 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-5874 : John Villamil (@day6reak), Yahoo Pentest Team iTunes Available for: Windows 7 and later Impact: Applications that use ICU may be vulnerable to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in the processing of unicode strings. These issues were addressed by updating ICU to version 55. CVE-ID CVE-2014-8146 CVE-2015-1205 iTunes Available for: Windows 7 and later Impact: Opening a media file may lead to arbitrary code execution Description: A security issue existed in Microsoft Foundation Class's handling of library loading. CVE-ID CVE-2010-3190 : Stefan Kanthak iTunes Available for: Windows 7 and later Impact: A man-in-the-middle attack while browsing the iTunes Store via iTunes may result in unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. CVE-ID CVE-2015-1152 : Apple CVE-2015-1153 : Apple CVE-2015-3730 : Apple CVE-2015-3731 : Apple CVE-2015-3733 : Apple CVE-2015-3734 : Apple CVE-2015-3735 : Apple CVE-2015-3736 : Apple CVE-2015-3737 : Apple CVE-2015-3738 : Apple CVE-2015-3739 : Apple CVE-2015-3740 : Apple CVE-2015-3741 : Apple CVE-2015-3742 : Apple CVE-2015-3743 : Apple CVE-2015-3744 : Apple CVE-2015-3745 : Apple CVE-2015-3746 : Apple CVE-2015-3747 : Apple CVE-2015-3748 : Apple CVE-2015-3749 : Apple CVE-2015-5789 : Apple CVE-2015-5790 : Apple CVE-2015-5791 : Apple CVE-2015-5792 : Apple CVE-2015-5793 : Apple CVE-2015-5794 : Apple CVE-2015-5795 : Apple CVE-2015-5796 : Apple CVE-2015-5797 : Apple CVE-2015-5798 : Apple CVE-2015-5799 : Apple CVE-2015-5800 : Apple CVE-2015-5801 : Apple CVE-2015-5802 : Apple CVE-2015-5803 : Apple CVE-2015-5804 : Apple CVE-2015-5805 CVE-2015-5806 : Apple CVE-2015-5807 : Apple CVE-2015-5808 : Joe Vennix CVE-2015-5809 : Apple CVE-2015-5810 : Apple CVE-2015-5811 : Apple CVE-2015-5812 : Apple CVE-2015-5813 : Apple CVE-2015-5814 : Apple CVE-2015-5815 : Apple CVE-2015-5816 : Apple CVE-2015-5817 : Apple CVE-2015-5818 : Apple CVE-2015-5819 : Apple CVE-2015-5821 : Apple CVE-2015-5822 : Mark S. Miller of Google CVE-2015-5823 : Apple Software Update Impact: An attacker in a privileged network position may be able to obtain encrypted SMB credentials Description: A redirection issue existed in the handling of certain network connections. This issue was addressed through improved resource validation. CVE-ID CVE-2015-5920 : Cylance iTunes 12.3 may be obtained from: http://www.apple.com/itunes/download/ You may also update to the latest version of iTunes via Apple Software Update, which can be found in the Start menu. Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org iQIcBAEBCAAGBQJV+axbAAoJEBcWfLTuOo7tLSYP/1NCYHZeWYxqLnLgHgCcNRF/ iqZ7hq9UgxomXxoDVknvvWc61Z+UW6VIgGzEfzSlO9APIGC7ia1tdKl66oMEYSal aGt5AJc9c55RuuvgF/IxgICRsuXjHsAmlQb5FPqwe2gSJYxggCfhObdQ/ShbP2kp mV8sYiJJiKkYZqFDH17fvtAWV3GZ7CtXfneWDHlerJunbuUzWLpjWcYwbaiD/1C2 5CTohgHbTMtG2MGRacFXeYAXFhbnr6mXcxy+7Zee3B6x33/ypA/Q+KaIxPv4bssr 7XXzYin8bdMHlW6MWuCmyzJd2P/4opKvzNeyoZb1BM02k0Fb7SWDMwFA9UVovsX5 yCNKn0rg1nMhbXLjpob7G0GYfHNeGOy5PqKu3PXF++R4H5kGr9v2CZH+8dIU5+J7 LFyDSBZ4vlMsCYTRfI1PEUM6w3d+whrBl9vagVeJZG5gkSrZXftALjZsQXUhgqZH mKDcSj/leCTbbbHMPq/NngQuUXzVRe+SJwVtSJEfQSg2yGCdBGTsjqftcOeDgVUL vHR0KkZ4lVx5Aq48XFfXXvn5d3g+kP5pTeVbGdWFmf7XNDp3Vap5ATlTF5UF4EKt jHPGMzWZwvEkdzDryynsTzrMR3TjTb7dDtXH6LEoKfOwIyxnH6+g8K1DbgdXgiJo dL48EUi+MBq820BzP1fp =cz5N -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Windows Applications Insecure Library Loading The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/ The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. ---------------------------------------------------------------------- TITLE: Microsoft Visual C++ Redistributable Insecure Library Loading Vulnerability SECUNIA ADVISORY ID: SA40983 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40983/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40983 RELEASE DATE: 2010-09-13 DISCUSS ADVISORY: http://secunia.com/advisories/40983/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40983/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40983 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been discovered in Microsoft Visual C++ Redistributable, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due certain MFC libraries loading other libraries in an insecure manner (e.g. mfc90u.dll when loading dwmapi.dll). Successful exploitation allows execution of arbitrary code. The vulnerability is confirmed in version 9.0.30729.4148. Other versions may also be affected. SOLUTION: Do not open untrusted files. PROVIDED AND/OR DISCOVERED BY: Reported by various people in a number of applications bundling vulnerable versions of Microsoft Visual C++ Redistributable. OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.6

sources: NVD: CVE-2010-3190 // CERT/CC: VU#707943 // JVNDB: JVNDB-2011-001916 // JVNDB: JVNDB-2010-001999 // BID: 42811 // VULHUB: VHN-45795 // PACKETSTORM: 133618 // PACKETSTORM: 93783

AFFECTED PRODUCTS

vendor:microsoftmodel:visual studioscope:eqversion:2005

Trust: 2.7

vendor:microsoftmodel:visual studioscope:eqversion:2008

Trust: 2.4

vendor:microsoftmodel:visual studioscope:eqversion:2010

Trust: 2.4

vendor:microsoftmodel:visual c\+\+scope:eqversion:2008

Trust: 1.6

vendor:microsoftmodel:visual c\+\+scope:eqversion:2010

Trust: 1.6

vendor:microsoftmodel:visual c\+\+scope:eqversion:2005

Trust: 1.6

vendor:microsoftmodel:visual studio .netscope:eqversion:2003

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:12.1.3

Trust: 1.0

vendor:abventmodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:atomix productionsmodel: - scope: - version: -

Trust: 0.8

vendor:autodeskmodel: - scope: - version: -

Trust: 0.8

vendor:avast antivirusmodel: - scope: - version: -

Trust: 0.8

vendor:bentleymodel: - scope: - version: -

Trust: 0.8

vendor:bittorrentmodel: - scope: - version: -

Trust: 0.8

vendor:bitmanagementmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:conceivamodel: - scope: - version: -

Trust: 0.8

vendor:corelmodel: - scope: - version: -

Trust: 0.8

vendor:cyberlinkmodel: - scope: - version: -

Trust: 0.8

vendor:daemon toolsmodel: - scope: - version: -

Trust: 0.8

vendor:dassault systemesmodel: - scope: - version: -

Trust: 0.8

vendor:divxmodel: - scope: - version: -

Trust: 0.8

vendor:ezbmodel: - scope: - version: -

Trust: 0.8

vendor:ecavamodel: - scope: - version: -

Trust: 0.8

vendor:fengtaomodel: - scope: - version: -

Trust: 0.8

vendor:gfimodel: - scope: - version: -

Trust: 0.8

vendor:graphisoftmodel: - scope: - version: -

Trust: 0.8

vendor:gilles vollantmodel: - scope: - version: -

Trust: 0.8

vendor:guidancemodel: - scope: - version: -

Trust: 0.8

vendor:httrackmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:izarcmodel: - scope: - version: -

Trust: 0.8

vendor:inkscapemodel: - scope: - version: -

Trust: 0.8

vendor:maxthonmodel: - scope: - version: -

Trust: 0.8

vendor:microchipmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel: - scope: - version: -

Trust: 0.8

vendor:netstumblermodel: - scope: - version: -

Trust: 0.8

vendor:nokiamodel: - scope: - version: -

Trust: 0.8

vendor:normanmodel: - scope: - version: -

Trust: 0.8

vendor:nullsoftmodel: - scope: - version: -

Trust: 0.8

vendor:operamodel: - scope: - version: -

Trust: 0.8

vendor:pgpmodel: - scope: - version: -

Trust: 0.8

vendor:pkwaremodel: - scope: - version: -

Trust: 0.8

vendor:pixiamodel: - scope: - version: -

Trust: 0.8

vendor:realnetworksmodel: - scope: - version: -

Trust: 0.8

vendor:sisoftwaremodel: - scope: - version: -

Trust: 0.8

vendor:smart projectsmodel: - scope: - version: -

Trust: 0.8

vendor:sonicmodel: - scope: - version: -

Trust: 0.8

vendor:sonymodel: - scope: - version: -

Trust: 0.8

vendor:sweetscapemodel: - scope: - version: -

Trust: 0.8

vendor:teamviewermodel: - scope: - version: -

Trust: 0.8

vendor:techsmithmodel: - scope: - version: -

Trust: 0.8

vendor:tortoisesvnmodel: - scope: - version: -

Trust: 0.8

vendor:trackermodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:videolanmodel: - scope: - version: -

Trust: 0.8

vendor:winmergemodel: - scope: - version: -

Trust: 0.8

vendor:wiresharkmodel: - scope: - version: -

Trust: 0.8

vendor:wolters kluwermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:12.3 (windows 7 or later )

Trust: 0.8

vendor:microsoftmodel:visual c++scope:eqversion:2005

Trust: 0.8

vendor:microsoftmodel:visual c++scope:eqversion:2008

Trust: 0.8

vendor:microsoftmodel:visual c++scope:eqversion:2010

Trust: 0.8

vendor:microsoftmodel:visual studioscope:eqversion:.net 2003

Trust: 0.8

vendor:claybirdmodel:lhaforgescope:lteversion:1.5.1 and earlier

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v8.3

Trust: 0.8

vendor:necmodel:enterprisedirectoryserverscope: - version: -

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v8.4

Trust: 0.8

vendor:necmodel:securebranchscope:eqversion:soho xp dedicated application securebranch accessmanager ver2.2.18 before

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v6.4

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v6.2

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v8.2

Trust: 0.8

vendor:ponmodel:explzhscope:lteversion:v.5.65 and earlier

Trust: 0.8

vendor:applemodel:itunesscope:eqversion:9

Trust: 0.8

vendor:necmodel:securebranchscope:eqversion:soho vista dedicated application securebranch accessmanager ver3.0.13 before

Trust: 0.8

vendor:lunascapemodel:lunascapescope:lteversion:6.3.0 and earlier

Trust: 0.8

vendor:necmodel:securefingerscope:eqversion:fingerprint authentication runtime ( c / s edition) all versions

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:client v7.1

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v6.5

Trust: 0.8

vendor:necmodel:esmpro/serveragentservicescope: - version: -

Trust: 0.8

vendor:miccomodel:lhmeltscope:lteversion:1.65.1.2 and earlier

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:download server v7.1

Trust: 0.8

vendor:necmodel:esmpro/serveragentscope: - version: -

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:client v5.3

Trust: 0.8

vendor:terao progressmodel:terapadscope:lteversion:ver.1.00\u3000 and earlier

Trust: 0.8

vendor:fenrirmodel:sleipnirscope:lteversion:2.9.5 and earlier

Trust: 0.8

vendor:necmodel:securefingerscope:eqversion:fingerprint authentication utility ad all versions

Trust: 0.8

vendor:schezomodel:lhaplusscope:lteversion:1.57 and earlier

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:v6.3

Trust: 0.8

vendor:necmodel:infoframe documentskipperscope: - version: -

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:downloader v5.3

Trust: 0.8

vendor:necmodel:webotxscope:eqversion:download contents v8.2

Trust: 0.8

vendor:microsoftmodel:visual studio sp1scope:eqversion:2010

Trust: 0.3

vendor:microsoftmodel:visual studioscope:eqversion:20100

Trust: 0.3

vendor:microsoftmodel:visual studio sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:visual studioscope:eqversion:20080

Trust: 0.3

vendor:microsoftmodel:visual studio team edition for testersscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio team edition for developersscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio team edition for architectsscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio team editionscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio standard editionscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio professional editionscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio premier partner edition enuscope:eqversion:2005-8.0.50727.42

Trust: 0.3

vendor:microsoftmodel:visual studio 64-bit hosted visual c++ tools sp1scope:eqversion:2005

Trust: 0.3

vendor:microsoftmodel:visual studio sp1scope:eqversion:2005

Trust: 0.3

vendor:microsoftmodel:visual studio .netscope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:visual studio .net enterprise architectscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:visual studio .net sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable package sp1scope:eqversion:2010

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable packagescope:eqversion:20100

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable package sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable packagescope:eqversion:20080

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable package sp1scope:eqversion:2005

Trust: 0.3

vendor:microsoftmodel:visual c++ redistributable packagescope:eqversion:20050

Trust: 0.3

vendor:microsoftmodel:exchange serverscope:eqversion:20160

Trust: 0.3

vendor:microsoftmodel:exchange serverscope:eqversion:20130

Trust: 0.3

vendor:microsoftmodel:exchange server sp3scope:eqversion:2010

Trust: 0.3

vendor:microsoftmodel:atl/mfc trace tool buildscope:eqversion:10.0.30319.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:4

Trust: 0.3

vendor:avayamodel:meeting exchange webportalscope:eqversion:-6.0

Trust: 0.3

vendor:avayamodel:meeting exchange web conferencing serverscope:eqversion:-0

Trust: 0.3

vendor:avayamodel:meeting exchange streaming serverscope:eqversion:-0

Trust: 0.3

vendor:avayamodel:meeting exchange recording serverscope:eqversion:-0

Trust: 0.3

vendor:avayamodel:meeting exchange client registration serverscope:eqversion:-0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:communication server telephony managerscope:eqversion:10004.0

Trust: 0.3

vendor:avayamodel:communication server telephony managerscope:eqversion:10003.0

Trust: 0.3

vendor:avayamodel:callpilotscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:callpilotscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:attachmatemodel:reflectionscope:eqversion:x2011

Trust: 0.3

vendor:attachmatemodel:reflection suite forscope:eqversion:x2011

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows serverscope:eqversion:7.2

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows server sp2scope:eqversion:7.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows server sp1scope:eqversion:7.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows serverscope:eqversion:6.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix serverscope:eqversion:7.2

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix server sp1scope:eqversion:7.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix serverscope:eqversion:6.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix clientscope:eqversion:7.2

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix client sp1scope:eqversion:7.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix clientscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.2.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.1.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.8

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.7.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.2.72

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0.2.20

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:12.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:12.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0.0.163

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:11.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.7

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6.1.7

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.1.42

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.4.1.10

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.4.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.4.0.80

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.3.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2.12

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.1.1.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows server sp1scope:neversion:7.2

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix server sp1scope:neversion:7.2

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix client sp1scope:neversion:7.2

Trust: 0.3

vendor:applemodel:itunesscope:neversion:12.3

Trust: 0.3

sources: CERT/CC: VU#707943 // BID: 42811 // JVNDB: JVNDB-2011-001916 // JVNDB: JVNDB-2010-001999 // CNNVD: CNNVD-201008-381 // NVD: CVE-2010-3190

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-3190
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#707943
value: 64.13

Trust: 0.8

NVD: CVE-2010-3190
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201008-381
value: CRITICAL

Trust: 0.6

VULHUB: VHN-45795
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-3190
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-45795
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#707943 // VULHUB: VHN-45795 // JVNDB: JVNDB-2011-001916 // CNNVD: CNNVD-201008-381 // NVD: CVE-2010-3190

PROBLEMTYPE DATA

problemtype:CWE-426

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

problemtype:CWE-264

Trust: 0.1

sources: VULHUB: VHN-45795 // JVNDB: JVNDB-2011-001916 // NVD: CVE-2010-3190

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201008-381

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201008-381

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001916

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-45795

PATCH

title:APPLE-SA-2015-09-16-3 iTunes 12.3url:http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html

Trust: 0.8

title:HT205221url:https://support.apple.com/en-us/HT205221

Trust: 0.8

title:HT205221url:http://support.apple.com/ja-jp/HT205221

Trust: 0.8

title:MS11-025url:http://www.microsoft.com/technet/security/bulletin/MS11-025.mspx

Trust: 0.8

title:MS11-025url:http://www.microsoft.com/japan/technet/security/bulletin/MS11-025.mspx

Trust: 0.8

title:MS11-025eurl:http://www.microsoft.com/japan/security/bulletins/MS11-025e.mspx

Trust: 0.8

title:TA11-102Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta11-102a.html

Trust: 0.8

title:HT4105url:http://support.apple.com/kb/HT4105

Trust: 0.8

title:HT4105url:http://support.apple.com/kb/HT4105?viewlocale=ja_JP

Trust: 0.8

title:Opera Softwareからの情報url:http://jvn.jp/vu/JVNVU707943/844993/index.html

Trust: 0.8

title:Adobeからの情報url:http://jvn.jp/vu/JVNVU707943/244523/index.html

Trust: 0.8

title:LhaForgeurl:http://claybird.sakura.ne.jp/garage/lhaforge/index.html

Trust: 0.8

title:2010.2F9.2F7_ver_6.3.1url:http://lunapedia.lunascape.jp/index.php?title=Lunascape6#2010.2F9.2F7_ver_6.3.1

Trust: 0.8

title:Another technique for Fixing DLL Preloading attacksurl:http://blogs.msdn.com/b/david_leblanc/archive/2010/08/23/another-technique-for-fixing-dll-preloading-attacks.aspx

Trust: 0.8

title:More information about the DLL Preloading remote attack vectorurl:http://blogs.technet.com/b/srd/archive/2010/08/23/more-information-about-dll-preloading-remote-attack-vector.aspx

Trust: 0.8

title:Secure loading of libraries to prevent DLL preloading attacks - Guidance for Software Developers (Word 文書)url:http://blogs.technet.com/cfs-file.ashx/__key/CommunityServer-Components-PostAttachments/00-03-35-14-21/Secure-loading-of-libraries-to-prevent-DLL-Preloading.docx

Trust: 0.8

title:Dynamic-Link Library Securityurl:http://msdn.microsoft.com/ja-jp/library/ff919712%28v=VS.85%29.aspx

Trust: 0.8

title:2269637url:http://www.microsoft.com/technet/security/advisory/2269637.mspx

Trust: 0.8

title:Load Library Safelyurl:https://blogs.technet.microsoft.com/srd/2014/05/13/load-library-safely/

Trust: 0.8

title:DLL 検索パスアルゴリズムを制御する新しい CWDIllegalInDllSearch レジストリエントリについてurl:http://support.microsoft.com/kb/2264107

Trust: 0.8

title:NV11-003url:http://www.nec.co.jp/security-info/secinfo/nv11-003.html

Trust: 0.8

title:Microsoft Windows における DLL 読み込みに関する脆弱性url:http://www.ponsoftware.com/archiver/bug.htm#load_lib

Trust: 0.8

title:検索パスの問題に起因する脆弱性url:http://www7a.biglobe.ne.jp/~schezo/dll_vul.html

Trust: 0.8

title:Top Pageurl:http://www5f.biglobe.ne.jp/~t-susumu

Trust: 0.8

title:MHSVI#20100824url:http://homepage3.nifty.com/micco/vul/2010/mhsvi20100824.htm

Trust: 0.8

title:sleipnirsleipnir_295url:http://www.fenrir.co.jp/blog/2010/10/sleipnirsleipnir_295.html

Trust: 0.8

title:2269637url:https://www.microsoft.com/japan/technet/security/advisory/2269637.mspx

Trust: 0.8

title:新たなリモートの攻撃手法に関するアドバイザリ 2269637 を公開url:http://blogs.technet.com/b/jpsecurity/archive/2010/08/24/3351474.aspx

Trust: 0.8

title:ライブラリを安全にロードして DLL のプリロード攻撃を防ぐ - ソフトウェア開発者向けガイダンス (Word 文書)url:http://blogs.technet.com/cfs-file.ashx/__key/CommunityServer-Components-PostAttachments/00-03-35-14-74/Secure-loading-of-libraries-to-prevent-DLL-Preloading_5F00_J.docx

Trust: 0.8

title:TA10-238Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta10-238a.html

Trust: 0.8

title:Microsoft ATL/MFC Tracking tool DLL Fixing measures for loading code bugsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=134164

Trust: 0.6

sources: JVNDB: JVNDB-2011-001916 // JVNDB: JVNDB-2010-001999 // CNNVD: CNNVD-201008-381

EXTERNAL IDS

db:NVDid:CVE-2010-3190

Trust: 2.9

db:BIDid:42811

Trust: 2.8

db:USCERTid:TA11-102A

Trust: 2.5

db:SECUNIAid:41212

Trust: 2.5

db:CERT/CCid:VU#707943

Trust: 1.6

db:USCERTid:TA10-238A

Trust: 1.6

db:SECUNIAid:40983

Trust: 0.9

db:BIDid:1699

Trust: 0.8

db:SECUNIAid:44905

Trust: 0.8

db:SECUNIAid:44906

Trust: 0.8

db:SECTRACKid:1025630

Trust: 0.8

db:SECTRACKid:1025346

Trust: 0.8

db:USCERTid:SA11-102A

Trust: 0.8

db:JVNid:JVNVU99970459

Trust: 0.8

db:JVNDBid:JVNDB-2011-001916

Trust: 0.8

db:JVNDBid:JVNDB-2010-001999

Trust: 0.8

db:CNNVDid:CNNVD-201008-381

Trust: 0.7

db:PACKETSTORMid:133618

Trust: 0.2

db:VULHUBid:VHN-45795

Trust: 0.1

db:PACKETSTORMid:93783

Trust: 0.1

sources: CERT/CC: VU#707943 // VULHUB: VHN-45795 // BID: 42811 // JVNDB: JVNDB-2011-001916 // JVNDB: JVNDB-2010-001999 // PACKETSTORM: 133618 // PACKETSTORM: 93783 // CNNVD: CNNVD-201008-381 // NVD: CVE-2010-3190

REFERENCES

url:http://www.securityfocus.com/bid/42811

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta11-102a.html

Trust: 2.5

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2010-3190

Trust: 2.0

url:http://lists.apple.com/archives/security-announce/2015/sep/msg00003.html

Trust: 1.7

url:https://support.apple.com/ht205221

Trust: 1.7

url:http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/

Trust: 1.7

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-025

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12457

Trust: 1.7

url:http://secunia.com/advisories/41212

Trust: 1.7

url:http://jvn.jp/cert/jvnta10-238a

Trust: 1.6

url:http://blog.metasploit.com/2010/08/exploiting-dll-hijacking-flaws.html

Trust: 1.1

url:http://blog.rapid7.com/?p=5325

Trust: 1.1

url:https://www.microsoft.com/technet/security/advisory/2269637.mspx

Trust: 1.1

url:http://blogs.technet.com/b/srd/archive/2010/08/23/more-information-about-dll-preloading-remote-attack-vector.aspx

Trust: 1.1

url:http://secunia.com/advisories/40983/

Trust: 0.9

url:http://www.cert.org/blogs/vuls/2008/09/carpet_bombing_and_directory_p.html

Trust: 0.8

url:http://blog.mandiant.com/archives/1207

Trust: 0.8

url:http://msdn.microsoft.com/en-us/library/aa297182

Trust: 0.8

url:http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html

Trust: 0.8

url:http://msdn.microsoft.com/en-us/library/ms684175%28vs.85%29.aspx

Trust: 0.8

url:http://www.acrossecurity.com/aspr/aspr-2010-04-12-1-pub.txt

Trust: 0.8

url:http://www.acrossecurity.com/aspr/aspr-2010-04-12-2-pub.txt

Trust: 0.8

url:http://www.acrossecurity.com/aspr/aspr-2010-08-18-1-pub.txt

Trust: 0.8

url:http://www.securityfocus.com/bid/1699/discuss

Trust: 0.8

url:http://www.cs.ucdavis.edu/research/tech-reports/2010/cse-2010-2.pdf

Trust: 0.8

url:http://blogs.msdn.com/b/david_leblanc/archive/2010/08/23/another-technique-for-fixing-dll-preloading-attacks.aspx

Trust: 0.8

url:http://support.microsoft.com/kb/2264107

Trust: 0.8

url:http://www.guninski.com/officedll.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3190

Trust: 0.8

url:https://www.jpcert.or.jp/at/2011/at110008.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta11-102a

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99970459/index.html

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2010-23

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3190

Trust: 0.8

url:http://secunia.com/advisories/41212/

Trust: 0.8

url:http://secunia.com/advisories/44905/

Trust: 0.8

url:http://secunia.com/advisories/44906/

Trust: 0.8

url:http://securitytracker.com/id/1025630

Trust: 0.8

url:http://securitytracker.com/id/1025346

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa11-102a.html

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/important/topics-bn.html

Trust: 0.8

url:http://www.ipa.go.jp/about/press/20101111.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu707943

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2010-23/

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta10-238a.html

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/707943

Trust: 0.8

url:http://www.microsoft.com

Trust: 0.3

url:http://blogs.technet.com/b/msrc/archive/2010/08/21/microsoft-security-advisory-2269637-released.aspx

Trust: 0.3

url:https://support.apple.com/en-us/ht205221

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100133982

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms11-018.mspx

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms11-025.mspx

Trust: 0.3

url:http://www.microsoft.com/en-us/download/details.aspx?id=27049

Trust: 0.3

url:http://support.attachmate.com/techdocs/2566.html

Trust: 0.3

url:http://support.attachmate.com/techdocs/2564.html

Trust: 0.3

url:http://support.attachmate.com/techdocs/2560.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3733

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3741

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3736

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3687

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3730

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8146

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3688

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1153

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3686

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3748

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3738

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1157

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3746

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3742

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3731

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3743

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3747

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3737

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3745

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3739

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:http://secunia.com/advisories/40983/#comments

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40983

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/windows_insecure_library_loading/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#707943 // VULHUB: VHN-45795 // BID: 42811 // JVNDB: JVNDB-2011-001916 // JVNDB: JVNDB-2010-001999 // PACKETSTORM: 133618 // PACKETSTORM: 93783 // CNNVD: CNNVD-201008-381 // NVD: CVE-2010-3190

CREDITS

0xjudd

Trust: 0.3

sources: BID: 42811

SOURCES

db:CERT/CCid:VU#707943
db:VULHUBid:VHN-45795
db:BIDid:42811
db:JVNDBid:JVNDB-2011-001916
db:JVNDBid:JVNDB-2010-001999
db:PACKETSTORMid:133618
db:PACKETSTORMid:93783
db:CNNVDid:CNNVD-201008-381
db:NVDid:CVE-2010-3190

LAST UPDATE DATE

2025-01-14T21:26:26.466000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#707943date:2016-10-13T00:00:00
db:VULHUBid:VHN-45795date:2018-10-10T00:00:00
db:BIDid:42811date:2018-10-09T19:00:00
db:JVNDBid:JVNDB-2011-001916date:2015-10-05T00:00:00
db:JVNDBid:JVNDB-2010-001999date:2016-11-09T00:00:00
db:CNNVDid:CNNVD-201008-381date:2021-07-14T00:00:00
db:NVDid:CVE-2010-3190date:2024-11-21T01:18:14.367

SOURCES RELEASE DATE

db:CERT/CCid:VU#707943date:2010-08-25T00:00:00
db:VULHUBid:VHN-45795date:2010-08-31T00:00:00
db:BIDid:42811date:2010-08-27T00:00:00
db:JVNDBid:JVNDB-2011-001916date:2011-07-25T00:00:00
db:JVNDBid:JVNDB-2010-001999date:2010-09-14T00:00:00
db:PACKETSTORMid:133618date:2015-09-19T15:35:19
db:PACKETSTORMid:93783date:2010-09-13T13:25:06
db:CNNVDid:CNNVD-201008-381date:2010-08-31T00:00:00
db:NVDid:CVE-2010-3190date:2010-08-31T20:00:02.297