CVE-2015-3887

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/05/13/11 Issue Tracking Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/74648 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1147013 Issue Tracking Patch Third Party Advisory
https://github.com/rofl0r/proxychains-ng/blob/v4.9/README#L56 Issue Tracking Release Notes
https://github.com/rofl0r/proxychains-ng/commit/9ab7dbeb3baff67a51d0c5e71465c453be0890b5#diff-803c5170888b8642f2a97e5e9423d399 Issue Tracking Patch Third Party Advisory
https://github.com/rofl0r/proxychains-ng/issues/60 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:proxychains-ng_project:proxychains-ng:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-21 16:29

Updated : 2024-02-04 19:29


NVD link : CVE-2015-3887

Mitre link : CVE-2015-3887

CVE.ORG link : CVE-2015-3887


JSON object : View

Products Affected

proxychains-ng_project

  • proxychains-ng
CWE
CWE-426

Untrusted Search Path