Vulnerabilities > CVE-2010-3143 - Unspecified vulnerability in Microsoft Windows

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
critical
exploit available

Summary

Untrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.

Vulnerable Configurations

Part Description Count
OS
Microsoft
1

Exploit-Db

  • descriptionMicrosoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform
    fileexploits/windows/local/14745.c
    idEDB-ID:14745
    last seen2016-02-01
    modified2010-08-25
    platformwindows
    port
    published2010-08-25
    reporterBeenu Arora
    sourcehttps://www.exploit-db.com/download/14745/
    titleMicrosoft Address Book 6.00.2900.5512 DLL Hijacking Exploit wab32res.dll
    typelocal
  • descriptionMicrosoft Windows Contacts DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform
    fileexploits/windows/local/14778.c
    idEDB-ID:14778
    last seen2016-02-01
    modified2010-08-25
    platformwindows
    port
    published2010-08-25
    reporterstorm
    sourcehttps://www.exploit-db.com/download/14778/
    titleMicrosoft Windows Contacts DLL Hijacking Exploit wab32res.dll
    typelocal
  • descriptionMicrosoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll). CVE-2010-3143,CVE-2010-3147. Local exploit for windows platform
    idEDB-ID:14733
    last seen2016-02-01
    modified2010-08-24
    published2010-08-24
    reporterTheLeader
    sourcehttps://www.exploit-db.com/download/14733/
    titleMicrosoft Windows 7 - wab.exe DLL Hijacking Exploit wab32res.dll

Oval

accepted2014-06-30T04:11:24.240-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows Vista is installed
    ovaloval:org.mitre.oval:def:228
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
descriptionUntrusted search path vulnerability in Microsoft Windows Contacts allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wab32res.dll that is located in the same folder as a .contact, .group, .p7c, .vcf, or .wab file. NOTE: the codebase for this product may overlap the codebase for the product referenced in CVE-2010-3147.
familywindows
idoval:org.mitre.oval:def:7224
statusaccepted
submitted2010-10-13T15:19:01
titleUntrusted search path vulnerability in Microsoft Windows Contacts via a Trojan horse wab32res.dll
version29