Vulnerability CVE-2010-3147


Published: 2010-08-27   Modified: 2012-02-13

Description:
Untrusted search path vulnerability in wab.exe 6.00.2900.5512 in Windows Address Book in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a Trojan horse wab32res.dll file in the current working directory, as demonstrated by a directory that contains a Windows Address Book (WAB), VCF (aka vCard), or P7C file, aka "Insecure Library Loading Vulnerability." NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3143.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Outlook express 
Microsoft -> Windows 2003 server 
Microsoft -> Windows 7 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 
Microsoft -> Windows xp 

 References:
http://www.attackvector.org/new-dll-hijacking-exploits-many/
http://www.exploit-db.com/exploits/14745/
http://www.securitytracker.com/id?1024878
http://www.us-cert.gov/cas/techalerts/TA10-348A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12352

Copyright 2024, cxsecurity.com

 

Back to Top