4.4
CVSSv2

CVE-2019-16784

Published: 14/01/2020 Updated: 09/10/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 393
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In PyInstaller before version 3.6, only on Windows, a local privilege escalation vulnerability is present in this particular case: If a software using PyInstaller in "onefile" mode is launched by a privileged user (at least more than the current one) which have his "TempPath" resolving to a world writable directory. This is the case for example if the software is launched as a service or as a scheduled task using a system account (TempPath will be C:\Windows\Temp). In order to be exploitable the software has to be (re)started after the attacker launch the exploit program, so for a service launched at startup, a service restart is needed (e.g. after a crash or an upgrade).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pyinstaller pyinstaller

Github Repositories

Exploit for PyInstaller CVE-2019-16784

PyInstallerPrivEsc Exploit for PyInstaller CVE-2019-16784 Article coming soon

A Proof of Concept exploit for the PyInstaller CVE-2019-16783

CVE-2019-16784 POC This is my POC for the Windows PyInstaller version < 36 vulnerability that exists for the --onefile option An attacker could achieve command execution and possible LPE by hijacking a DLL imported by the python interpreter DLL used by the pyinstaller binary A short explanation of the vulnerability and the exploitation process will follow My thanks t