ID CVE-2016-6167
Summary Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.
References
Vulnerable Configurations
  • cpe:2.3:a:putty:putty:0.67:beta:*:*:*:*:*:*
    cpe:2.3:a:putty:putty:0.67:beta:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 01-05-2022 - 01:50)
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20160706 Re: Putty (beta 0.67) DLL Hijacking Vulnerability
misc https://packetstormsecurity.com/files/137742/Putty-Beta-0.67-DLL-Hijacking.html
sectrack 1036236
Last major update 01-05-2022 - 01:50
Published 30-01-2017 - 22:59
Last modified 01-05-2022 - 01:50
Back to Top