CVE Vulnerabilities

CVE-2016-2521

Published: Feb 28, 2016 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.12.0 (including) 1.12.0 (including)
Wireshark Wireshark 1.12.1 (including) 1.12.1 (including)
Wireshark Wireshark 1.12.2 (including) 1.12.2 (including)
Wireshark Wireshark 1.12.3 (including) 1.12.3 (including)
Wireshark Wireshark 1.12.4 (including) 1.12.4 (including)
Wireshark Wireshark 1.12.5 (including) 1.12.5 (including)
Wireshark Wireshark 1.12.6 (including) 1.12.6 (including)
Wireshark Wireshark 1.12.7 (including) 1.12.7 (including)
Wireshark Wireshark 1.12.8 (including) 1.12.8 (including)
Wireshark Wireshark 1.12.9 (including) 1.12.9 (including)
Wireshark Wireshark 2.0.0 (including) 2.0.0 (including)
Wireshark Wireshark 2.0.1 (including) 2.0.1 (including)

References