Vulnerability CVE-2010-3129


Published: 2010-08-26   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in uTorrent 2.0.3 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse plugin_dll.dll, userenv.dll, shfolder.dll, dnsapi.dll, dwmapi.dll, iphlpapi.dll, dhcpcsvc.dll, dhcpcsvc6.dll, or rpcrtremote.dll that is located in the same folder as a .torrent or .btsearch file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Utorrent -> Utorrent 

 References:
http://www.vupen.com/english/advisories/2010/2164
http://www.exploit-db.com/exploits/14748
http://www.exploit-db.com/exploits/14726
http://secunia.com/advisories/41051
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6887

Copyright 2024, cxsecurity.com

 

Back to Top