Synology-SA-17:50 Cloud Station Backup

Publish Time: 2017-08-30 18:47:47 UTC+8

Last Updated: 2017-08-30 18:47:47 UTC+8

Severity
Moderate
Status
Resolved

Abstract

CVE-2017-11157 allows local users to execute arbitrary codes during the installation of Cloud Station Backup on Windows via a vulnerable version.

Severity

Affected

  • Products
    • Cloud Station Backup before 4.2.5-4396

Description

Multiple untrusted search path vulnerabilities in installer in Synology Cloud Station Backup before 4.2.5-4396 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

Mitigation

None

Update Availability

To fix the security issue, please update Cloud Station Backup to 4.2.5-4396 or above.