CVE-2017-12312

An untrusted search path (aka DLL Preloading) vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability. Cisco Bug IDs: CSCvf23928.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:3.1.0:*:*:*:*:*:*:*

Information

Published : 2017-11-15 23:29

Updated : 2019-10-09 16:22


NVD link : CVE-2017-12312

Mitre link : CVE-2017-12312


JSON object : View

CWE
CWE-20

Improper Input Validation

CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

cisco

  • advanced_malware_protection_for_endpoints