DLL hijacking is possible in Sublime Text 3 version 3.1.1 build 3176 on 32-bit Windows platforms because a Trojan horse api-ms-win-core-fibers-l1-1-1.dll or api-ms-win-core-localization-l1-2-1.dll file may be loaded if a victim uses sublime_text.exe to open a .txt file within an attacker's %LOCALAPPDATA%\Temp\sublime_text folder. NOTE: the vendor's position is "This does not appear to be a bug with Sublime Text, but rather one with Windows that has been patched.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-25T07:00:00

Updated: 2024-08-04T21:38:46.520Z

Reserved: 2019-02-24T00:00:00

Link: CVE-2019-9116

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-25T07:29:00.190

Modified: 2024-08-04T22:15:32.847

Link: CVE-2019-9116

cve-icon Redhat

No data.