Vulnerabilities > CVE-2010-3130 - Unspecified vulnerability in Techsmith Snagit 10.0.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
techsmith
critical
nessus
exploit available

Summary

Untrusted search path vulnerability in TechSmith Snagit all versions 10.x and 11.x allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 - 'Untrusted Search Path Vulnerability'

Vulnerable Configurations

Part Description Count
Application
Techsmith
1

Exploit-Db

descriptionTechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll). CVE-2010-3130. Local exploit for windows platform
fileexploits/windows/local/14764.c
idEDB-ID:14764
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterEncrypt3d.M!nd
sourcehttps://www.exploit-db.com/download/14764/
titleTechSmith Snagit 10 Build 788 DLL Hijacking Exploit dwmapi.dll
typelocal

Nessus

NASL familyWindows
NASL idSNAGIT_11_1_0.NASL
descriptionThe version of Snagit installed on the remote Windows host has a DLL preloading vulnerability. An attacker can execute arbitrary code by tricking a user into opening a Snagit file (.snag, .snagprof, or .snagcc) from an attacker-controlled location such as a network share.
last seen2020-06-01
modified2020-06-02
plugin id72604
published2014-02-20
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/72604
titleSnagit DLL Preloading Arbitrary Code Execution
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(72604);
  script_version("1.2");
  script_cvs_date("Date: 2018/07/30 15:31:32");

  script_cve_id("CVE-2010-3130");
  script_bugtraq_id(42729);
  script_xref(name:"EDB-ID", value:"14764");

  script_name(english:"Snagit DLL Preloading Arbitrary Code Execution");
  script_summary(english:"Checks Snagit version");

  script_set_attribute(
    attribute:"synopsis",
    value:
"A screen capture and sharing tool installed on the remote host is
affected by a DLL preloading vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Snagit installed on the remote Windows host has a DLL
preloading vulnerability.  An attacker can execute arbitrary code by
tricking a user into opening a Snagit file (.snag, .snagprof, or
.snagcc) from an attacker-controlled location such as a network share."
  );
  # https://support.techsmith.com/entries/22866171-Snagit-DLL-Preloading-Vulnerability
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?965c0416");
  script_set_attribute(attribute:"see_also", value:"http://www.techsmith.com/snagit-version-history.html");
  script_set_attribute(attribute:"solution", value:"Upgrade to Snagit 11.1.0 or higher.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/10/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/02/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:techsmith:snagit");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("snagit_installed.nbin");
  script_require_keys("SMB/Snagit/Installed");
  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

app = "Snagit";
kb_base = "SMB/Snagit/";

version = get_kb_item_or_exit(kb_base + "Version");
path = get_kb_item_or_exit(kb_base + "Path");

if (version !~ "^1[01]\.") audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

fix = "11.1.0";
if (ver_compare(ver:version, fix:fix, strict:FALSE) >= 0) audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);

port = get_kb_item("SMB/transport");
if (!port) port = 445;

if (report_verbosity > 0)
{
  report =
    '\n  Path              : ' + path +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix +
    '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);

Oval

accepted2010-11-08T04:00:03.347-05:00
classvulnerability
contributors
nameSecPod Team
organizationSecPod Technologies
definition_extensions
commentTechSmith SnagIt is installed
ovaloval:org.mitre.oval:def:7558
descriptionUntrusted search path vulnerability in TechSmith SnagIt 10 (Build 788) allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a snag, snagcc, or snagprof file.
familywindows
idoval:org.mitre.oval:def:6668
statusaccepted
submitted2010-09-28T12:42:48
titleUntrusted search path vulnerability via a Trojan horse dwmapi.dll in TechSmith SnagIt version from 8.2.1 to 10.0.0(build 788)
version4