Executive Summary

Informations
Name CVE-2010-3143 First vendor Publication 2010-08-27
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3143

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7224
 
Oval ID: oval:org.mitre.oval:def:7224
Title: Untrusted search path vulnerability in Microsoft Windows Contacts via a Trojan horse wab32res.dll
Description: Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3143
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Product(s): Microsoft Windows Contacts
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2010-10-22 Name : Microsoft Windows Address Book Insecure Library Loading Vulnerability
File : nvt/gb_ms_address_book_insecure_lib_load_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67553 Microsoft Windows Contacts Path Subversion Arbitrary DLL Injection Code Execu...

Microsoft Windows Contacts is prone to a flaw in the way it loads dynamic-link libraries (e.g., wab32res.dll). The program uses a fixed path to look for specific files or libraries. This path includes directories that may not be trusted or under user control. By placing a custom version of the file or library in the path, the program will load it before the legitimate version. This allows an attacker to inject custom code that will be run with the privilege of the program or user executing the program. This can be done by tricking a user into opening a .contact, .group, .p7c, .vcf, or .wab file from the local file system or a USB drive in some cases. This attack can be leveraged remotely in some cases by placing the malicious file or library on a network share or extracted archive downloaded from a remote source.

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/14778/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64446

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:12:18
  • Multiple Updates
2021-04-22 01:13:01
  • Multiple Updates
2020-05-23 00:26:21
  • Multiple Updates
2017-09-19 09:23:54
  • Multiple Updates
2017-08-17 09:23:05
  • Multiple Updates
2013-06-08 13:19:24
  • Multiple Updates
2013-05-10 23:31:11
  • Multiple Updates