Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2010-3133 : DLL hijacking vulnerability in Wireshark

Free InsightVM Trial No credit card necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2010-3133 : DLL hijacking vulnerability in Wireshark

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
08/26/2010
Created
07/25/2018
Added
10/04/2017
Modified
10/04/2017

Description

Untrusted search path vulnerability in Wireshark 0.8.4 through 1.0.15 and 1.2.0 through 1.2.10 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse airpcap.dll, and possibly other DLLs, that is located in the same folder as a file that automatically launches Wireshark.

Solution(s)

  • wireshark-upgrade-1_0_15
  • wireshark-upgrade-1_2_11

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;