Published:2016/12/26  Last Updated:2016/12/26

JVN#96681653
WinSparkle issue where registry value is not validated

Overview

WinSparkle contains an issue where the directory or file path specified in a certain registry key is not validated.

Products Affected

  • Applications that use WinSparkle versions prior to 0.5.3
Wireshark version 2.0.5 has been reported to be affected by this issue. Applications other than Wireshark may also be affected.

Description

When an application that uses WinSparkle is launched, it checks the directory used by WinSparkle for temporary files and deletes any temporary files. This directory path is specified in a registry key.

In a situation where an attacker has modified the specific registry value used by this library, and a user launches an application that uses WinSparkle, an unintended directory or file may be deleted.

Impact

Effects vary depending on the application. An arbitrary directory or file may be deleted with the privileges of the application.

Solution

Update the software
Update to the latest version according to the information provided by the developer.

References

  1. Japan Vulnerability Note JVN#90813656
    Wireshark for Windows issue where an arbitrary file may be deleted

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
Base Score: 3.6
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:P
Base Score: 4.0
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Takashi Yoshikawa of Mitsui Bussan Secure Directions, Inc. reported this issue to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2016-7838
JVN iPedia JVNDB-2016-000251