CVE Vulnerabilities

CVE-2018-7239

Untrusted Search Path

Published: Mar 09, 2018 | Modified: Mar 26, 2018
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A DLL hijacking vulnerability exists in Schneider Electrics SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code.

Weakness

The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product’s direct control.

Affected Software

Name Vendor Start Version End Version
Atv_lift_dtm Schneider-electric * 12.7.0 (excluding)
Atv12_dtm Schneider-electric * 12.7.0 (excluding)
Atv212_dtm Schneider-electric * 12.7.0 (excluding)
Atv31_dtm Schneider-electric * 12.7.0 (excluding)
Atv312_dtm Schneider-electric * 12.7.0 (excluding)
Atv32_dtm Schneider-electric * 12.7.0 (excluding)
Atv320_dtm Schneider-electric * 1.1.6 (excluding)
Atv340_dtm Schneider-electric * 1.2.3 (excluding)
Atv600_dtm Schneider-electric * 1.8.0 (excluding)
Atv61_dtm Schneider-electric * 12.7.0 (excluding)
Atv71_dtm Schneider-electric * 12.7.0 (excluding)
Atv900_dtm Schneider-electric * 1.3.5 (excluding)
Somove Schneider-electric * 2.6.2 (excluding)

Extended Description

This might allow attackers to execute their own programs, access unauthorized data files, or modify configuration in unexpected ways. If the product uses a search path to locate critical resources such as programs, then an attacker could modify that search path to point to a malicious program, which the targeted product would then execute. The problem extends to any type of critical resource that the product trusts. Some of the most common variants of untrusted search path are:

Potential Mitigations

References