Vulnerability CVE-2012-5382


Published: 2012-10-11

Description:
** DISPUTED ** Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the choice of C:\ (and the resulting unsafe PATH) is established by an administrative action that is not a default part of the Zend Server installation.

CVSS2 => (AV:L/AC:H/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
10/10
1.5/10
Exploit range
Attack complexity
Authentication
Local
High
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ZEND -> Zend server 

 References:
https://www.htbridge.com/advisory/HTB23108
http://osvdb.org/86174

Copyright 2024, cxsecurity.com

 

Back to Top