Vulnerability Name: | CVE-2016-2521 (CCN-111124) | ||||||||||||||||||||||||||||||||
Assigned: | 2016-02-26 | ||||||||||||||||||||||||||||||||
Published: | 2016-02-26 | ||||||||||||||||||||||||||||||||
Updated: | 2017-09-08 | ||||||||||||||||||||||||||||||||
Summary: | Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-264 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-2521 Source: CCN Type: SECTRACK ID: 1035118 Wireshark Multiple Dissector/Parser Bugs Let Remote Users Deny Service and Let Local Users Gain Elevated Privileges Source: CONFIRM Type: UNKNOWN http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Source: SECTRACK Type: UNKNOWN 1035118 Source: CONFIRM Type: Vendor Advisory http://www.wireshark.org/security/wnpa-sec-2016-01.html Source: CONFIRM Type: UNKNOWN https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a79cf2e1ab056faaddd252aa56520435b318a56 Source: XF Type: UNKNOWN wireshark-cve20162521-dll-code-exec(111124) Source: GENTOO Type: UNKNOWN GLSA-201604-05 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-2521 Source: CCN Type: Wireshark advisory wnpa-sec-2016-01 DLL hijacking vulnerability in Wireshark | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |