Vulnerability CVE-2011-4783


Published: 2011-12-27   Modified: 2012-02-13

Description:
The IDAPython plugin before 1.5.2.3 in IDA Pro allows user-assisted remote attackers to execute arbitrary code via a crafted IDB file, related to improper handling of certain swig_runtime_data files in the current working directory.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Idapython 

 References:
http://code.google.com/p/idapython/downloads/detail?name=idapython-1.5.2.3_ida6.1_py2.6_win32.zip
http://xforce.iss.net/xforce/xfdb/71936
http://technet.microsoft.com/en-us/security/msvr/msvr11-015
http://secunia.com/advisories/47295
http://code.google.com/p/idapython/source/detail?r=361

Copyright 2024, cxsecurity.com

 

Back to Top