Skype 7.16.0.102 DLL Hijacking

2017.03.17
Credit: Sachin Wagh
Risk: Medium
Local: Yes
Remote: No
CWE: CWE-427


Ogólna skala CVSS: 10/10
Znaczenie: 10/10
Łatwość wykorzystania: 10/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Nie wymagana
Wpływ na poufność: Pełny
Wpływ na integralność: Pełny
Wpływ na dostępność: Pełny

Vulnerability Title: Skype Insecure Library Loading Vulnerability (api-ms-win-core-winrt-string-l1-1-0.dll) Affected Product: Skype Vendor Homepage: https://www.microsoft.com/en-us/ MSRC Case 32355 TRK:0001002846 CVE-ID : CVE-2017-6517 Severity: Medium *Description:* Microsoft Skype contains a DLL hijacking vulnerability that could allow an unauthenticated attacker to execute arbitrary code on the targeted system. This vulnerability exists due to some DLL file loaded by aSkype.exea improperly. And it allows an attacker to load (api-ms-win-core-winrt-string-l1-1-0.dll) this DLL file of the attackeras choosing that could execute arbitrary code without the user's knowledge. *Affected Product:* Skype 7.16.0.102 *Impact:* Attacker can exploit the vulnerability to load a DLL file of the attacker's choosing that could execute arbitrary code. This may help attacker to successful exploits the system if user creates shell as a DLL. *Proof-Of-Concept :* 1. Create malicious dll file and save it as 'api-ms-win-core-winrt-string-l1-1-0.dll' in your "Downloads" directory. 2. Download Skype 7.16.0.102 and save it in your "Downloads" directory. 3. Execute Skype.exe from your "Downloads" directory. 4. Malicious dll file gets executed. *Credit:* *Sachin Wagh (tiger_tigerboy)*


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top