Vulnerability CVE-2018-20211


Published: 2019-01-02

Description:
ExifTool 8.32 allows local users to gain privileges by creating a %TEMP%\par-%username%\cache-exiftool-8.32 folder with a victim's username, and then copying a Trojan horse ws32_32.dll file into this new folder, aka DLL Hijacking. NOTE: 8.32 is an obsolete version from 2010 (9.x was released starting in 2012, and 10.x was released starting in 2015).

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Exiftool project -> Exiftool 

 References:
http://packetstormsecurity.com/files/150892/Exiftool-8.3.2.0-DLL-Hijacking.html
http://seclists.org/fulldisclosure/2018/Dec/44

Copyright 2024, cxsecurity.com

 

Back to Top