[Japanese]

JVNDB-2016-000250

Wireshark for Windows issue where an arbitrary file may be deleted

Overview

Wireshark for Windows uses a software updating library called WinSparkle. Wireshark for Windows contains an issue where an arbitrary directory of file may be deleted due to an issue contained in WinSparkle (JVN#96681653).

Takashi Yoshikawa of Mitsui Bussan Secure Directions, Inc. reported this issue to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 3.6 (Low) [IPA Score]
  • Attack Vector: Local
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Wireshark
  • Wireshark for Windows versions prior to 2.2.3
  • Wireshark for Windows versions prior to 2.0.9

Impact

An arbitrary directory or file may be deleted with the privileges of the application.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Wireshark
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7838
References

  1. JVN : JVN#90813656
  2. National Vulnerability Database (NVD) : CVE-2016-7838
Revision History

  • [2016/12/26]
      Web page was published
    [2018/02/16]
      References : Content was added