The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-30T14:00:00

Updated: 2024-08-05T18:19:39.237Z

Reserved: 2017-07-30T00:00:00

Link: CVE-2017-11742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-30T14:29:00.207

Modified: 2017-08-09T18:55:24.997

Link: CVE-2017-11742

cve-icon Redhat

No data.