SUMMARY

The following vulnerability was found in Fujitsu PaperStream IP (TWAIN) version 1.42.0.5685.

A Dll Hijack vulnerability was discovered in version 1.42.0.5685 (Service Update 7) of the Fujitsu “PaperStream IP (TWAIN) software package. The FJTWSVIC.exe service running with SYSTEM privilege, processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of the message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install of the software does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.

IMPACT

Access Vector:    LOCAL
Access Complexity:   LOW
Authentication:    NOT REQUIRED TO EXPLOIT
Impact Type:   CODE EXECUTION
Privilege Level:   SYSTEM

AFFECTED PRODUCTS

SOFTWARE FIXES

  • Please update to Fujitsu “PaperStream IP (TWAIN) version 1.60 to remedy the vulnerability.

TIMELINE

REFERENCES