CVE-2018-16156

In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fujitsu:paperstream_ip_\(twain\):1.42.0.5685:*:*:*:*:*:*:*

History

04 Mar 2021, 20:43

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/160832/PaperStream-IP-TWAIN-1.42.0.5685-Local-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/160832/PaperStream-IP-TWAIN-1.42.0.5685-Local-Privilege-Escalation.html - Exploit, Third Party Advisory, VDB Entry

07 Jan 2021, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/160832/PaperStream-IP-TWAIN-1.42.0.5685-Local-Privilege-Escalation.html -

Information

Published : 2019-05-17 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-16156

Mitre link : CVE-2018-16156

CVE.ORG link : CVE-2018-16156


JSON object : View

Products Affected

fujitsu

  • paperstream_ip_\(twain\)
CWE
CWE-426

Untrusted Search Path