Lucene search

K
exploitdbSecuriTeamEDB-ID:44066
HistoryAug 03, 2017 - 12:00 a.m.

Dashlane - DLL Hijacking

2017-08-0300:00:00
SecuriTeam
www.exploit-db.com
40

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.8%

## Vulnerability Summary
The following advisory describes a DLL Hijacking vulnerability found in Dashlane.

Dashlane is โ€œa password manager app and secure digital wallet. The app is available on Mac, PC, iOS and Android. The appโ€™s premium feature enables users to securely sync their data between an unlimited number of devices on all platforms.โ€

## Credit
An independent security researcher, Paulos Yibelo, has reported this vulnerability to Beyond Securityโ€™s SecuriTeam Secure Disclosure program

## Vendor response
We have informed Dashlane of the vulnerability, their answer was: โ€œSince there are many ways to load DLLs/code in a process under Windows, we are currently rewriting part of the installer to install in Program Files (we use %appdata% for the non admin users like many other applications), and you can already replace DLLl/exe if you are privileged to write in the user %appdata%/โ€ฆ/dashlane directory, we wonโ€™t change the current way of loading DLLs in the short term.โ€

At this time there is no solution or workaround for this vulnerability.

CVE: CVE-2017-11657

## Vulnerability details
When Dashlane starts on a Windows machine it tries to load a DLL (WINHTTP.dll) from the C:\Users\user\AppData\Roaming\Dashlane\ directory, if a malicious attacker puts the DLL in that directory Dashlane will load it and run the code found in it โ€“ without giving the user any warning of it.

This happens because:

Dashlane does not provide the file WINHTTP.dll.
Writing in %appdata% doesnโ€™t require any special privileges, the file called WINHTTP.dll can be placed in the path C:\Users\user\AppData\Roaming\Dashlane\.
Since Dashlane can require admin privileges, an attacker can place the nwinhttp.dll and cause script/command execution as the current user (usually admin).

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.8%

Related for EDB-ID:44066