Bug 1312776 (CVE-2016-2521) - CVE-2016-2521 wireshark: DLL hijacking vulnerability (wnpa-sec-2016-01)
Summary: CVE-2016-2521 wireshark: DLL hijacking vulnerability (wnpa-sec-2016-01)
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2016-2521
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1312806
TreeView+ depends on / blocked
 
Reported: 2016-02-29 09:36 UTC by Martin Prpič
Modified: 2021-02-17 04:17 UTC (History)
5 users (show)

Fixed In Version: Wireshark 2.0.2, Wireshark 1.12.10
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-10 07:24:26 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-02-29 09:36:29 UTC
Wireshark is vulnerable to DLL hijacking as described in Microsoft Security Advisory 2269637:

https://technet.microsoft.com/library/security/2269637

It may be possible to make Wireshark to run hostile code by placing a specially-coded DLL in the same directory as a capture file.

External References:

https://www.wireshark.org/security/wnpa-sec-2016-01.html


Note You need to log in before you can comment on or make changes to this bug.