Vulnerability CVE-2015-3887


Published: 2017-09-21

Description:
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Proxychains-ng project -> Proxychains-ng 

 References:
http://www.openwall.com/lists/oss-security/2015/05/13/11
http://www.securityfocus.com/bid/74648
https://bugzilla.redhat.com/show_bug.cgi?id=1147013
https://github.com/rofl0r/proxychains-ng/blob/v4.9/README#L56
https://github.com/rofl0r/proxychains-ng/commit/9ab7dbeb3baff67a51d0c5e71465c453be0890b5#diff-803c5170888b8642f2a97e5e9423d399
https://github.com/rofl0r/proxychains-ng/issues/60

Copyright 2024, cxsecurity.com

 

Back to Top