Vulnerabilities > CVE-2010-3137 - Unspecified vulnerability in Nullsoft Winamp 5.581

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nullsoft
critical
nessus
exploit available

Summary

Untrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 - 'Untrusted Search Path Vulnerability'

Vulnerable Configurations

Part Description Count
Application
Nullsoft
1

Exploit-Db

descriptionNullsoft Winamp 5.581 DLL Hijacking Exploit (wnaspi32.dll). CVE-2010-3137. Local exploit for windows platform
fileexploits/windows/local/14789.c
idEDB-ID:14789
last seen2016-02-01
modified2010-08-25
platformwindows
port
published2010-08-25
reporterLiquidWorm
sourcehttps://www.exploit-db.com/download/14789/
titleNullsoft Winamp 5.581 - DLL Hijacking Exploit wnaspi32.dll
typelocal

Nessus

NASL familyWindows
NASL idWINAMP_559_3033.NASL
descriptionThe remote host is running Winamp, a media player for Windows. The version of Winamp installed on the remote host is earlier than 5.59 build 3033. Such versions are potentially affected by multiple vulnerabilities : - Winamp loads libraries in an insecure manner. (CVE-2010-3137) - An integer overflow vulnerability exists in the
last seen2020-06-01
modified2020-06-02
plugin id50379
published2010-10-28
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/50379
titleWinamp < 5.59 build 3033 Multiple Vulnerabilities

Oval

accepted2014-09-29T04:00:26.867-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentWinamp is installed
ovaloval:org.mitre.oval:def:6897
descriptionUntrusted search path vulnerability in Nullsoft Winamp 5.581, and probably other versions, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wnaspi32.dll that is located in the same folder as a .669, .aac, .aiff, .amf, .au, .avr, .b4s, .caf or .cda file.
familywindows
idoval:org.mitre.oval:def:6874
statusaccepted
submitted2010-09-23T15:14:45
titleUntrusted search path vulnerability in Nullsoft Winamp 5.581 and probably other versions
version8