CVE-2017-11742

The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
References
Link Resource
http://www.securityfocus.com/bid/100147 Third Party Advisory VDB Entry
https://github.com/libexpat/libexpat/issues/82 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:libexpat_project:libexpat:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:libexpat_project:libexpat:2.2.2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-30 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11742

Mitre link : CVE-2017-11742

CVE.ORG link : CVE-2017-11742


JSON object : View

Products Affected

microsoft

  • windows

libexpat_project

  • libexpat
CWE
CWE-426

Untrusted Search Path