Lucene search

K
ciscoCiscoCISCO-SA-20171115-IAMI
HistoryNov 15, 2017 - 4:00 p.m.

Cisco Immunet Antimalware Installer DLL Preloading Vulnerability

2017-11-1516:00:00
tools.cisco.com
27

0.0005 Low

EPSS

Percentile

17.7%

An untrusted search path vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker.

The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-iami [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-iami”]

Affected configurations

Vulners
Node
ciscoimmunet_for_endpointsMatchany
OR
ciscoimmunet_for_endpointsMatchany

0.0005 Low

EPSS

Percentile

17.7%

Related for CISCO-SA-20171115-IAMI