Microsoft Skype 7.16.0.102 DLL Loader Skype.exe access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.5$5k-$25k0.00

A vulnerability was found in Microsoft Skype 7.16.0.102 (Unified Communication Software). It has been declared as critical. This vulnerability affects an unknown function of the file Skype.exe of the component DLL Loader. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system. This vulnerability exists due to the way .dll files are loaded by Skype. It allows an attacker to load a .dll of the attacker's choosing that could execute arbitrary code without the user's knowledge.The specific flaw exists within the handling of DLL (api-ms-win-core-winrt-string-l1-1-0.dll) loading by the Skype.exe process.

The bug was discovered 03/28/2018. The weakness was released 03/23/2017 by Sachin Wagh (tiger_tigerboy) as not defined mailinglist post (Full-Disclosure). The advisory is shared for download at seclists.org. This vulnerability was named CVE-2017-6517 since 03/07/2017. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 11/15/2022). The MITRE ATT&CK project declares the attack technique as T1068.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 370498 (Microsoft Skype Remote Code Execution Vulnerability).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.5

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 804587
OpenVAS Name: Microsoft Skype Insecure Library Loading Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/07/2017 🔍
03/20/2017 +13 days 🔍
03/23/2017 +3 days 🔍
03/23/2017 +0 days 🔍
03/24/2017 +1 days 🔍
03/28/2018 +369 days 🔍
11/15/2022 +1693 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: 141650
Researcher: Sachin Wagh (tiger_tigerboy)
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-6517 (🔍)
SecurityTracker: 1038209
SecurityFocus: 96969 - Skype CVE-2017-6517 DLL Loading Local Code Execution Vulnerability
OSVDB: - CVE-2017-6517 - Microsoft - Skype - Code Execution Issue

scip Labs: https://www.scip.ch/en/?labs.20140918

Entryinfo

Created: 03/24/2017 07:39
Updated: 11/15/2022 07:35
Changes: 03/24/2017 07:39 (67), 08/20/2020 10:19 (6), 11/15/2022 07:35 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!