CVE-2023-3181

The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an MSI repair using Splashtop Streamer’s Windows Installer. Since the C:\Windows\Temp~nsu.tmp folder inherits permissions from C:\Windows\Temp and Au_.exe is susceptible to DLL hijacking, standard users can write a malicious DLL to it and elevate their privileges.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:splashtop:software_updater:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

25 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-25 16:15

Updated : 2024-02-03 01:34


NVD link : CVE-2023-3181

Mitre link : CVE-2023-3181

CVE.ORG link : CVE-2023-3181


JSON object : View

Products Affected

microsoft

  • windows

splashtop

  • software_updater
CWE
NVD-CWE-Other CWE-379

Creation of Temporary File in Directory with Insecure Permissions