Published:2016/12/26  Last Updated:2016/12/26

JVN#90813656
Wireshark for Windows issue where an arbitrary file may be deleted

Overview

Wireshark for Windows contains an issue where an arbitrary file may be deleted.

Products Affected

  • Wireshark for Windows versions prior to 2.2.3
  • Wireshark for Windows versions prior to 2.0.9

Description

Wireshark for Windows uses a software updating library called WinSparkle. Wireshark for Windows contains an issue where an arbitrary directory of file may be deleted due to an issue contained in WinSparkle (JVN#96681653).

Impact

An arbitrary directory or file may be deleted with the privileges of the application.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

Vendor Status

Vendor Link
Wireshark Foundation Wireshark
Wireshark 2.2.3 and 2.0.9 Released

References

  1. Japan Vulnerability Note JVN#96681653
    WinSparkle issue where registry value is not validated

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
Base Score: 3.6
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:P
Base Score: 4.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Takashi Yoshikawa of Mitsui Bussan Secure Directions, Inc. reported this issue to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-7838
JVN iPedia JVNDB-2016-000250