exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Dropbox 6.4.14 DLL Hijacking

Dropbox 6.4.14 DLL Hijacking
Posted Jul 26, 2016
Authored by Himanshu Mehta

Dropbox version 6.4.14 has an installer that suffers from a dll hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | bfc55686208a6af0facb4041226b4d6d0ad4997fe3955ce1a49bfd0385b724bb

Dropbox 6.4.14 DLL Hijacking

Change Mirror Download
Aloha,

Summary
Dropbox Installer for Windows contains a DLL hijacking vulnerability that
could allow an unauthenticated, remote attacker to execute arbitrary code
on the targeted system. The vulnerability exists due to some DLL file is
loaded by 'DropboxInstaller.exe' improperly. And it allows an attacker to
load this DLL file of the attackeras choosing that could execute arbitrary
code without the user's knowledge.

Affected Product: Dropbox 6.4.14 and prior versions

Tested on: Windows 7

Impact
Attacker can exploit this vulnerability to load a DLL file of the
attacker's choosing that could execute arbitrary code. This may help
attacker to Successful exploit the system if user creates shell as a DLL.

Vulnerability Scoring Details
The vulnerability classification has been performed by using the CVSSv2
scoring system (http://www.first.org/cvss/
<https://hackerone.com/redirect?signature=273a575a933df15fb4c18a77b13c0f4949de2011&url=http%3A%2F%2Fwww.first.org%2Fcvss%2F>
).
Base Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

More Details:
For software downloaded with a web browser the application directory is
typically the user's "Downloads" directory: see
https://insights.sei.cmu.edu/cert/2008/09/carpet-bombing-and-directory-poisoning.html
<https://hackerone.com/redirect?signature=21fd84ec7a888f372e2663aeb1ea24c253da2958&url=https%3A%2F%2Finsights.sei.cmu.edu%2Fcert%2F2008%2F09%2Fcarpet-bombing-and-directory-poisoning.html>
,
http://blog.acrossecurity.com/2012/02/downloads-folder-binary-planting.html
<https://hackerone.com/redirect?signature=8e7de715fadc691b5fbc9d46f8bc6b0def63a540&url=http%3A%2F%2Fblog.acrossecurity.com%2F2012%2F02%2Fdownloads-folder-binary-planting.html>
and http://seclists.org/fulldisclosure/2012/Aug/134
<https://hackerone.com/redirect?signature=a86c271e4c4a984723abef934bc5f94125458dc6&url=http%3A%2F%2Fseclists.org%2Ffulldisclosure%2F2012%2FAug%2F134>
for
"prior art" about this well-known and well-documented vulnerability.

If an attacker places malicious DLL in the user's "Downloads" directory
(for example per "drive-by download" or "social engineering") this
vulnerability becomes a remote code execution.

Proof of concept/demonstration:
1. Create a malicious PGPmapih.dll file and save it in your "Downloads"
directory.

2. Download 'DropboxInstaller.exe' from https://www.dropbox.com/downloading
and save it in your "Downloads" directory.

3. Execute .exe from your "Downloads" directory.

4. Malicious dll file gets executed.

Informed Vendor: Yes
Fixed Version: TBA

Please assign a CVE ID.

Chao!!
Himanshu Mehta
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close