| Vulnerability Name: | CVE-2016-4802 (CCN-113717) | ||||||||||||||||||||
| Assigned: | 2016-06-01 | ||||||||||||||||||||
| Published: | 2016-06-01 | ||||||||||||||||||||
| Updated: | 2016-12-31 | ||||||||||||||||||||
| Summary: | Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory. | ||||||||||||||||||||
| CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
| CVSS v2 Severity: | 6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||
| Vulnerability Type: | CWE-264 | ||||||||||||||||||||
| Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2016-4802 Source: CCN Type: SECTRACK ID: 1036008 cURL DLL Loading Error Lets Local Users Gain Elevated Privileges Source: CCN Type: IBM Security Bulletin 1995850 (BigFix Platform) BigFix Platform has a libcURL vulnerabilty (CVE-2016-4802) Source: BID Type: UNKNOWN 90997 Source: CCN Type: BID-90997 cURL CVE-2016-4802 DLL Loading Local Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN 1036008 Source: CCN Type: Project cURL Security Advisory, May 30th 2016 Windows DLL hijacking Source: CONFIRM Type: Vendor Advisory https://curl.haxx.se/docs/adv_20160530.html Source: XF Type: UNKNOWN curl-cve20164802-dll-priv-esc(113717) Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-4802 | ||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
| BACK | |||||||||||||||||||||