jvndb-2010-000037
Vulnerability from jvndb
Published
2010-10-18 19:36
Modified
2010-10-18 19:36
Summary
Lhaplus may insecurely load dynamic libraries
Details
Lhaplus may use unsafe methods for determining how to load DLLs.
Lhaplus is a file compression/extraction software supporting multiple file formats. Lhaplus loads certain DLL's when files are extracted. Lhaplus contains an issue with the DLL search path, which may lead to insecurely loading dynamic libraries.
Hitachi Incident Response Team and Makoto Shiotsuki reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000037.html",
"dc:date": "2010-10-18T19:36+09:00",
"dcterms:issued": "2010-10-18T19:36+09:00",
"dcterms:modified": "2010-10-18T19:36+09:00",
"description": "Lhaplus may use unsafe methods for determining how to load DLLs.\r\n\r\nLhaplus is a file compression/extraction software supporting multiple file formats. Lhaplus loads certain DLL\u0027s when files are extracted. Lhaplus contains an issue with the DLL search path, which may lead to insecurely loading dynamic libraries.\r\n\r\nHitachi Incident Response Team and Makoto Shiotsuki reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000037.html",
"sec:cpe": {
"#text": "cpe:/a:lhaplus:lhaplus",
"@product": "Lhaplus",
"@vendor": "Schezo",
"@version": "2.2"
},
"sec:cvss": {
"@score": "6.8",
"@severity": "Medium",
"@type": "Base",
"@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"@version": "2.0"
},
"sec:identifier": "JVNDB-2010-000037",
"sec:references": [
{
"#text": "http://jvn.jp/en/jp/JVN82752978/index.html",
"@id": "JVN#82752978",
"@source": "JVN"
},
{
"#text": "https://jvn.jp/en/tr/JVNTR-2010-23/",
"@id": "JVNTR-2010-23",
"@source": "JVNTR"
},
{
"#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2368",
"@id": "CVE-2010-2368",
"@source": "CVE"
},
{
"#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2368",
"@id": "CVE-2010-2368",
"@source": "NVD"
},
{
"#text": "http://www.ipa.go.jp/security/english/vuln/201010_Lhaplus_en.html",
"@id": "Security Alert for Vulnerability in Lhaplus",
"@source": "IPA SECURITY ALERTS"
},
{
"#text": "http://www.kb.cert.org/vuls/id/707943",
"@id": "VU#707943",
"@source": "CERT-VN"
},
{
"#text": "http://www.us-cert.gov/cas/techalerts/TA10-238A.html",
"@id": "TA10-238A",
"@source": "CERT-TA"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-Other",
"@title": "No Mapping(CWE-Other)"
}
],
"title": "Lhaplus may insecurely load dynamic libraries"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…