Skip to main content

CVE-2024-12168: CWE-426 Untrusted Search Path in Yandex Telemost

High
VulnerabilityCVE-2024-12168cvecve-2024-12168cwe-426
Published: Mon Jun 02 2025 (06/02/2025, 12:44:31 UTC)
Source: CVE Database V5
Vendor/Project: Yandex
Product: Telemost

Description

Yandex Telemost for Desktop before 2.7.0 has a DLL Hijacking Vulnerability because an untrusted search path is used.

AI-Powered Analysis

AILast updated: 07/03/2025, 14:40:40 UTC

Technical Analysis

CVE-2024-12168 is a high-severity vulnerability classified under CWE-426 (Untrusted Search Path) affecting Yandex Telemost for Desktop versions prior to 2.7.0. The vulnerability arises because the application uses an untrusted search path when loading Dynamic Link Libraries (DLLs). This means that the software does not securely specify the full path to required DLLs, allowing an attacker to place a malicious DLL in a location that the application searches before the legitimate DLL. When the application loads this malicious DLL, it can execute arbitrary code with the privileges of the user running the application. The CVSS 4.0 score of 8.4 reflects a high impact, with the vector indicating local attack vector (AV:L), low attack complexity (AC:L), no attack technique required (AT:N), and low privileges required (PR:L). No user interaction is needed (UI:N), and the vulnerability has high impact on confidentiality (VC:H), no impact on integrity (VI:N) or availability (VA:N), and high scope and security requirements (SC:H, SI:H, SA:H). Although no known exploits are currently reported in the wild, the vulnerability presents a significant risk due to the ease of exploitation and the potential for privilege escalation or code execution. The lack of a patch link suggests that a fix may not yet be publicly available or is pending release. This vulnerability is particularly concerning for environments where Yandex Telemost is used for communication, as compromise could lead to unauthorized access or control over the affected systems.

Potential Impact

For European organizations, the impact of this vulnerability could be substantial, especially for those relying on Yandex Telemost for internal or external communications. Successful exploitation could lead to unauthorized code execution on user machines, potentially allowing attackers to steal sensitive information, conduct espionage, or move laterally within corporate networks. Given the high confidentiality impact, sensitive corporate data and communications could be exposed. The local attack vector and low privilege requirement mean that even non-administrative users could be targeted, increasing the risk in environments with many users. The absence of required user interaction facilitates stealthy exploitation. This could be particularly damaging in sectors such as finance, government, and critical infrastructure, where secure communications are vital. Additionally, the vulnerability could be leveraged as a foothold for more complex attacks, including ransomware or supply chain compromises, thereby amplifying the overall risk to European enterprises.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should prioritize upgrading Yandex Telemost to version 2.7.0 or later once available, as this will likely include a fix for the DLL hijacking issue. Until a patch is released, organizations should implement strict application whitelisting and restrict write permissions on directories included in the DLL search path to prevent unauthorized DLL placement. Employing endpoint detection and response (EDR) solutions to monitor for suspicious DLL loading behaviors can help detect exploitation attempts. Additionally, running Yandex Telemost with the least privileges necessary and isolating it within sandboxed environments or virtual machines can limit potential damage. Network segmentation should be enforced to contain any compromise. Educating users about the risks of running untrusted software and maintaining up-to-date antivirus signatures can provide additional layers of defense. Finally, organizations should monitor threat intelligence feeds for any emerging exploits related to this vulnerability to respond promptly.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
yandex
Date Reserved
2024-12-04T14:59:57.771Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 683d9ffd182aa0cae244c3e1

Added to database: 6/2/2025, 12:58:37 PM

Last enriched: 7/3/2025, 2:40:40 PM

Last updated: 8/21/2025, 12:46:30 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats