CVE-2018-16156

In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fujitsu:paperstream_ip_\(twain\):1.42.0.5685:*:*:*:*:*:*:*

Information

Published : 2019-05-17 11:29

Updated : 2021-03-04 12:43


NVD link : CVE-2018-16156

Mitre link : CVE-2018-16156


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

fujitsu

  • paperstream_ip_\(twain\)