cve-2017-6517
Vulnerability from cvelistv5
Published
2017-03-23 20:00
Modified
2024-08-05 15:33
Severity ?
EPSS score ?
Summary
Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded by Skype. It allows an attacker to load a .dll of the attacker's choosing that could execute arbitrary code without the user's knowledge.The specific flaw exists within the handling of DLL (api-ms-win-core-winrt-string-l1-1-0.dll) loading by the Skype.exe process.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html | Exploit, Third Party Advisory, US Government Resource | |
cve@mitre.org | http://seclists.org/fulldisclosure/2017/Mar/44 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/96969 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.securitytracker.com/id/1038209 | ||
cve@mitre.org | https://technet.microsoft.com/security/cc308575.aspx | Not Applicable | |
cve@mitre.org | https://twitter.com/tiger_tigerboy/status/755332687141883904 | Press/Media Coverage | |
cve@mitre.org | https://twitter.com/vysecurity/status/845013670103003138 | Press/Media Coverage |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:33:19.859Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20170316 Skype Insecure Library Loading Vulnerability (api-ms-win-core-winrt-string-l1-1-0.dll)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/44" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/tiger_tigerboy/status/755332687141883904" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/vysecurity/status/845013670103003138" }, { "name": "96969", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96969" }, { "name": "1038209", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://technet.microsoft.com/security/cc308575.aspx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded by Skype. It allows an attacker to load a .dll of the attacker\u0027s choosing that could execute arbitrary code without the user\u0027s knowledge.The specific flaw exists within the handling of DLL (api-ms-win-core-winrt-string-l1-1-0.dll) loading by the Skype.exe process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20170316 Skype Insecure Library Loading Vulnerability (api-ms-win-core-winrt-string-l1-1-0.dll)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Mar/44" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/tiger_tigerboy/status/755332687141883904" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/vysecurity/status/845013670103003138" }, { "name": "96969", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96969" }, { "name": "1038209", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://technet.microsoft.com/security/cc308575.aspx" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6517", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded by Skype. It allows an attacker to load a .dll of the attacker\u0027s choosing that could execute arbitrary code without the user\u0027s knowledge.The specific flaw exists within the handling of DLL (api-ms-win-core-winrt-string-l1-1-0.dll) loading by the Skype.exe process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20170316 Skype Insecure Library Loading Vulnerability (api-ms-win-core-winrt-string-l1-1-0.dll)", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Mar/44" }, { "name": "https://twitter.com/tiger_tigerboy/status/755332687141883904", "refsource": "MISC", "url": "https://twitter.com/tiger_tigerboy/status/755332687141883904" }, { "name": "https://twitter.com/vysecurity/status/845013670103003138", "refsource": "MISC", "url": "https://twitter.com/vysecurity/status/845013670103003138" }, { "name": "96969", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96969" }, { "name": "1038209", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038209" }, { "name": "https://technet.microsoft.com/security/cc308575.aspx", "refsource": "CONFIRM", "url": "https://technet.microsoft.com/security/cc308575.aspx" }, { "name": "http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6517", "datePublished": "2017-03-23T20:00:00", "dateReserved": "2017-03-07T00:00:00", "dateUpdated": "2024-08-05T15:33:19.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-6517\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-03-23T20:59:00.767\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded by Skype. It allows an attacker to load a .dll of the attacker\u0027s choosing that could execute arbitrary code without the user\u0027s knowledge.The specific flaw exists within the handling of DLL (api-ms-win-core-winrt-string-l1-1-0.dll) loading by the Skype.exe process.\"},{\"lang\":\"es\",\"value\":\"Microsoft Skype 7.16.0.102 contiene una vulnerabilidad que podr\u00eda permitir a un atacante remoto no autenticado ejecutar c\u00f3digo arbitrario en el sistema de destino. Esta vulnerabilidad existe debido a la forma en que Skype carga los archivos .dll. Permite a un atacante cargar un .dll de su elecci\u00f3n que podr\u00eda ejecutar c\u00f3digo arbitrario sin conocimiento del usuario. La falla espec\u00edfica existe dentro del manejo de carga de DLL (api-ms-win-core-winrt-string-l1-1-0 .dll) por el proceso de Skype.exe.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:skype:7.16.0.102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEE9174-C82B-4235-8E4E-E7E890ED5EF2\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/141650/Skype-7.16.0.102-DLL-Hijacking.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://seclists.org/fulldisclosure/2017/Mar/44\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/96969\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038209\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://technet.microsoft.com/security/cc308575.aspx\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://twitter.com/tiger_tigerboy/status/755332687141883904\",\"source\":\"cve@mitre.org\",\"tags\":[\"Press/Media Coverage\"]},{\"url\":\"https://twitter.com/vysecurity/status/845013670103003138\",\"source\":\"cve@mitre.org\",\"tags\":[\"Press/Media Coverage\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.