CVE-2017-11742

The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
References
Link Resource
https://github.com/libexpat/libexpat/issues/82 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/100147 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:libexpat_project:libexpat:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:libexpat_project:libexpat:2.2.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2017-07-30 07:29

Updated : 2017-08-09 11:55


NVD link : CVE-2017-11742

Mitre link : CVE-2017-11742


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

libexpat_project

  • libexpat

microsoft

  • windows