CVE-2010-4664
CVSS V2 Medium 6.5
CVSS V3 High 8.8
Description
In ConsoleKit before 0.4.2, an intended security policy restriction bypass was found. This flaw allows an authenticated system user to escalate their privileges by initiating a remote VNC session.
Overview
- CVE ID
- CVE-2010-4664
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-11-13T22:15:11
- Last Modified Date
- 2019-11-18T14:44:22
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:consolekit_project:consolekit:*:*:*:*:*:*:*:* | 1 | OR | 0.4.2 | |
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.5
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://security-tracker.debian.org/tracker/CVE-2010-4664 | Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4664 | Issue Tracking Third Party Advisory |
https://access.redhat.com/security/cve/cve-2010-4664 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2010-4664 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4664 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:59:11 | Added to TrackCVE | |||
2022-12-04 06:03:50 | 2019-11-13T22:15Z | 2019-11-13T22:15:11 | CVE Published Date | updated |
2022-12-04 06:03:50 | 2019-11-18T14:44:22 | CVE Modified Date | updated | |
2022-12-04 06:03:50 | Analyzed | Vulnerability Status | updated |