Bug 1312776 (CVE-2016-2521)

Summary: CVE-2016-2521 wireshark: DLL hijacking vulnerability (wnpa-sec-2016-01)
Product: [Other] Security Response Reporter: Martin Prpič <mprpic>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: huzaifas, lemenkov, phatina, rvokal, sardella
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Wireshark 2.0.2, Wireshark 1.12.10 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-05-10 07:24:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1312806    

Description Martin Prpič 2016-02-29 09:36:29 UTC
Wireshark is vulnerable to DLL hijacking as described in Microsoft Security Advisory 2269637:

https://technet.microsoft.com/library/security/2269637

It may be possible to make Wireshark to run hostile code by placing a specially-coded DLL in the same directory as a capture file.

External References:

https://www.wireshark.org/security/wnpa-sec-2016-01.html