CVE
- Id
- 46751
- CVE No.
- CVE-2010-4167
- Status
- Candidate
- Description
- Untrusted search path vulnerability in configure.c in ImageMagick before 6.6.5-5, when MAGICKCORE_INSTALLED_SUPPORT is defined, allows local users to gain privileges via a Trojan horse configuration file in the current working directory.
- Phase
- Assigned (20101104)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
510767 | 46751 | CVE-2010-4167 | MLIST:[oss-security] 20101112 CVE request: ImageMagick opens config files in $CWD | View |
510768 | 46751 | CVE-2010-4167 | URL:http://www.openwall.com/lists/oss-security/2010/11/13/1 | View |
510769 | 46751 | CVE-2010-4167 | MLIST:[oss-security] 20101115 Re: CVE request: ImageMagick opens config files in $CWD | View |
510770 | 46751 | CVE-2010-4167 | URL:http://www.openwall.com/lists/oss-security/2010/11/15/3 | View |
510771 | 46751 | CVE-2010-4167 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601824 | View |
510772 | 46751 | CVE-2010-4167 | CONFIRM:http://www.imagemagick.org/script/changelog.php | View |
510773 | 46751 | CVE-2010-4167 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=652860 | View |
510774 | 46751 | CVE-2010-4167 | FEDORA:FEDORA-2010-19025 | View |
510775 | 46751 | CVE-2010-4167 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052515.html | View |
510776 | 46751 | CVE-2010-4167 | FEDORA:FEDORA-2010-19056 | View |
510777 | 46751 | CVE-2010-4167 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052599.html | View |
510778 | 46751 | CVE-2010-4167 | REDHAT:RHSA-2012:0544 | View |
510779 | 46751 | CVE-2010-4167 | URL:http://rhn.redhat.com/errata/RHSA-2012-0544.html | View |
510780 | 46751 | CVE-2010-4167 | UBUNTU:USN-1028-1 | View |
510781 | 46751 | CVE-2010-4167 | URL:http://www.ubuntu.com/usn/USN-1028-1 | View |
510782 | 46751 | CVE-2010-4167 | BID:45044 | View |
510783 | 46751 | CVE-2010-4167 | URL:http://www.securityfocus.com/bid/45044 | View |
510784 | 46751 | CVE-2010-4167 | SECUNIA:42497 | View |
510785 | 46751 | CVE-2010-4167 | URL:http://secunia.com/advisories/42497 | View |
510786 | 46751 | CVE-2010-4167 | SECUNIA:42744 | View |
510787 | 46751 | CVE-2010-4167 | URL:http://secunia.com/advisories/42744 | View |
510788 | 46751 | CVE-2010-4167 | SECUNIA:49063 | View |
510789 | 46751 | CVE-2010-4167 | URL:http://secunia.com/advisories/49063 | View |
510790 | 46751 | CVE-2010-4167 | VUPEN:ADV-2010-3150 | View |
510791 | 46751 | CVE-2010-4167 | URL:http://www.vupen.com/english/advisories/2010/3150 | View |
510792 | 46751 | CVE-2010-4167 | VUPEN:ADV-2010-3322 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36714 | JVNDB-2010-002494 | SystemTap の staprun runtime ツールにおけるサービス運用妨害 (DoS) の脆弱性 | SystemTap の staprun runtime ツールは、すでに SystemTap によってロードされているモジュールのアンロード処理を適切に検証しないため、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2010-4171 | 46751 | 2.1 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002494.html | View |