Vulnerabilities > CVE-2018-17980 - Untrusted Search Path vulnerability in Nomachine

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
nomachine
CWE-426
exploit available

Summary

NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).

Vulnerable Configurations

Part Description Count
Application
Nomachine
57

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging/Manipulating Configuration File Search Paths
    This attack loads a malicious resource into a program's standard path used to bootstrap and/or provide contextual information for a program like a path variable or classpath. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker. A standard UNIX path looks similar to this If the attacker modifies the path variable to point to a locale that includes malicious resources then the user unwittingly can execute commands on the attackers' behalf: This is a form of usurping control of the program and the attack can be done on the classpath, database resources, or any other resources built from compound parts. At runtime detection and blocking of this attack is nearly impossible, because the configuration allows execution.

Exploit-Db

descriptionNoMachine < 5.3.27 - Remote Code Execution. CVE-2018-17980. Remote exploit for Windows platform
fileexploits/windows/remote/45611.c
idEDB-ID:45611
last seen2018-10-15
modified2018-10-15
platformwindows
port
published2018-10-15
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45611/
titleNoMachine < 5.3.27 - Remote Code Execution
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/149784/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt
idPACKETSTORM:149784
last seen2018-10-13
published2018-10-12
reporterhyp3rlinx
sourcehttps://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html
titleNoMachine 5.3.26 Remote Code Execution