CVE-2016-10031
Vulnerability from cvelistv5
Published
2016-12-27 07:25
Modified
2024-08-06 03:07
Severity ?
EPSS score ?
Summary
WampServer 3.0.6 installs two services called 'wampapache' and 'wampmysqld' with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which "'someone' (an attacker) is able to replace files on a PC" is not "the fault of WampServer.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:07:31.890Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40967", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40967/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/wampserver/bugs/52/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://forum.wampserver.com/read.php?2%2C144473" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-26T00:00:00", "descriptions": [ { "lang": "en", "value": "WampServer 3.0.6 installs two services called \u0027wampapache\u0027 and \u0027wampmysqld\u0027 with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which \"\u0027someone\u0027 (an attacker) is able to replace files on a PC\" is not \"the fault of WampServer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-28T07:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "40967", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40967/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/wampserver/bugs/52/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://forum.wampserver.com/read.php?2%2C144473" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** WampServer 3.0.6 installs two services called \u0027wampapache\u0027 and \u0027wampmysqld\u0027 with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which \"\u0027someone\u0027 (an attacker) is able to replace files on a PC\" is not \"the fault of WampServer.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "40967", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40967/" }, { "name": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html" }, { "name": "https://sourceforge.net/p/wampserver/bugs/52/", "refsource": "MISC", "url": "https://sourceforge.net/p/wampserver/bugs/52/" }, { "name": "http://forum.wampserver.com/read.php?2,144473", "refsource": "MISC", "url": "http://forum.wampserver.com/read.php?2,144473" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10031", "datePublished": "2016-12-27T07:25:00", "dateReserved": "2016-12-22T00:00:00", "dateUpdated": "2024-08-06T03:07:31.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-10031\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-12-27T07:59:00.150\",\"lastModified\":\"2024-11-21T02:43:07.373\",\"vulnStatus\":\"Modified\",\"cveTags\":[{\"sourceIdentifier\":\"cve@mitre.org\",\"tags\":[\"disputed\"]}],\"descriptions\":[{\"lang\":\"en\",\"value\":\"WampServer 3.0.6 installs two services called \u0027wampapache\u0027 and \u0027wampmysqld\u0027 with weak file permissions, running with SYSTEM privileges. This could potentially allow an authorized but non-privileged local user to execute arbitrary code with elevated privileges on the system. To properly exploit this vulnerability, the local attacker must insert an executable file called mysqld.exe or httpd.exe and replace the original files. The next time the service starts, the malicious file will get executed as SYSTEM. NOTE: the vendor disputes the relevance of this report, taking the position that a configuration in which \\\"\u0027someone\u0027 (an attacker) is able to replace files on a PC\\\" is not \\\"the fault of WampServer.\"},{\"lang\":\"es\",\"value\":\"** DISPUTADA ** WampServer 3.0.6 instala dos servicios llamados \u0027wampapache\u0027 y \u0027wampmysqld\u0027 con permisos de archivo d\u00e9biles, ejecutando con privilegios SYSTEM. Esto podr\u00eda potencialmente permitir a un usuario local autorizado pero sin privilegios ejecutar c\u00f3digo arbitrario con privilegios elevados en el sistema. Para explotar esta vulnerabilidad adecuadamente, el atacante local debe insertar un archivo ejecutable llamado mysqld.exe o httpd.exe y reemplazar los archivos originales. La pr\u00f3xima vez que comience el servicio, el archivo malicioso se ejecutar\u00e1 como SYSTEM. NOTA: el vendedor cuestiona la relevancia de este informe, tomando la postura de que una configuraci\u00f3n en la que \\\"\u0027alguien\u0027 (un atacante) es capaz de reemplazar archivos en un PC\\\" no es \\\"la culpa de WampServer\\\".\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:wampserver:wampserver:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1675566-C129-48B9-9ABF-8359CA71168C\"}]}]}],\"references\":[{\"url\":\"http://forum.wampserver.com/read.php?2%2C144473\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://sourceforge.net/p/wampserver/bugs/52/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://www.exploit-db.com/exploits/40967/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://forum.wampserver.com/read.php?2%2C144473\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://packetstormsecurity.com/files/140279/Wampserver-3.0.6-Privilege-Escalation.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://sourceforge.net/p/wampserver/bugs/52/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://www.exploit-db.com/exploits/40967/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.