ID CVE-2011-3360
Summary Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path'
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 19-09-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-08-19T04:00:56.291-04:00
class vulnerability
contributors
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
  • name Shane Shaffer
    organization G2, Inc.
definition_extensions
comment Wireshark is installed on the system.
oval oval:org.mitre.oval:def:6589
description Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a Trojan horse Lua script in an unspecified directory.
family windows
id oval:org.mitre.oval:def:15059
status accepted
submitted 2012-02-27T15:34:33.178-04:00
title Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2
version 8
refmap via4
confirm
debian DSA-2324
mandriva MDVSA-2011:138
mlist
  • [oss-security] 20110913 CVE Request: Multiple issues fixed in wireshark 1.6.2
  • [oss-security] 20110914 Re: CVE Request: Multiple issues fixed in wireshark 1.6.2
osvdb 75347
saint via4
bid 49528
description Wireshark Lua Untrusted Search Path vulnerability
osvdb 75347
title wireshark_lua_search_path
type client
Last major update 19-09-2017 - 01:33
Published 20-09-2011 - 10:55
Last modified 19-09-2017 - 01:33
Back to Top