CVE-2017-17069

ActiveSetupN.exe in Amazon Audible for Windows before November 2017 allows attackers to execute arbitrary DLL code if ActiveSetupN.exe is launched from a directory where an attacker has already created a Trojan horse dwmapi.dll file.
References
Link Resource
http://www.securityfocus.com/bid/102044 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/145202/Amazon-Audible-DLL-Hijacking.html Issue Tracking Third Party Advisory VDB Entry
https://twitter.com/LionHeartRoxx/status/936338288314540032 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:amazon:audible:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-06 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17069

Mitre link : CVE-2017-17069

CVE.ORG link : CVE-2017-17069


JSON object : View

Products Affected

amazon

  • audible

microsoft

  • windows
CWE
CWE-426

Untrusted Search Path