Vulnerability CVE-2016-2521


Published: 2016-02-27   Modified: 2016-02-28

Description:
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.

See advisories in our WLB2 database:
Topic
Author
Date
High
Wireshark <= 1.12.9 DLL hijacking exploit (riched20.dll.dll)
EccE
20.04.2016

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Wireshark -> Wireshark 

 References:
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.wireshark.org/security/wnpa-sec-2016-01.html
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a79cf2e1ab056faaddd252aa56520435b318a56

Copyright 2024, cxsecurity.com

 

Back to Top