CVE-2019-1855

CVSS V2 High 9.3 CVSS V3 High 7.3
Description
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Jabber for Windows could allow an authenticated, local attacker to perform a DLL preloading attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of the resources loaded by the application at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. The malicious DLL file would execute when the Jabber application launches. A successful exploit could allow the attacker to execute arbitrary code on the target machine with the privileges of another user's account.
Overview
  • CVE ID
  • CVE-2019-1855
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-04T20:15:10
  • Last Modified Date
  • 2021-01-04T15:22:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:jabber:*:*:*:*:*:windows:*:* 1 OR 12.6\(2\)
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:28:55 Added to TrackCVE
2022-12-03 22:54:29 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 22:54:29 2019-07-04T20:15Z 2019-07-04T20:15:10 CVE Published Date updated
2022-12-03 22:54:29 2021-01-04T15:22:49 CVE Modified Date updated
2022-12-03 22:54:29 Analyzed Vulnerability Status updated