Vulnerability CVE-2016-6167


Published: 2017-01-30   Modified: 2017-01-31

Description:
Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simon tatham -> Putty 

 References:
http://www.securityfocus.com/archive/1/538848/100/0/threaded
http://www.securitytracker.com/id/1036236
https://packetstormsecurity.com/files/137742/Putty-Beta-0.67-DLL-Hijacking.html

Copyright 2024, cxsecurity.com

 

Back to Top