5 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

The C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe process creates a folder at C:\Windows\Temp~nsu.tmp and copies itself to it as Au_.exe. The C:\Windows\Temp~nsu.tmp\Au_.exe file is automatically launched as SYSTEM when the system reboots or when a standard user runs an MSI repair using Splashtop Streamer’s Windows Installer. Since the C:\Windows\Temp~nsu.tmp folder inherits permissions from C:\Windows\Temp and Au_.exe is susceptible to DLL hijacking, standard users can write a malicious DLL to it and elevate their privileges. El proceso C:\Program Files (x86)\Splashtop\Splashtop Software Updater\uninst.exe crea una carpeta en C:\Windows\Temp~nsu.tmp y se copia en ella como Au_.exe. El archivo C:\Windows\Temp~nsu.tmp\Au_.exe se inicia automáticamente como SISTEMA cuando el sistema se reinicia o cuando un usuario estándar ejecuta una reparación de MSI utilizando el instalador de Windows de Splashtop Streamer. • https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2023/MNDT-2023-0015.md • CWE-379: Creation of Temporary File in Directory with Insecure Permissions •

CVSS: 6.6EPSS: 0%CPEs: 3EXPL: 1

A Windows privilege change issue was discovered in Splashtop Software Updater before 1.5.6.16. Insecure permissions on the configuration file and named pipe allow for local privilege escalation to NT AUTHORITY/SYSTEM, by forcing a permission change to any Splashtop files and directories, with resultant DLL hijacking. This product is bundled with Splashtop Streamer (before 3.3.8.0) and Splashtop Business (before 3.3.8.0). Se descubrió un problema de cambio de privilegios de Windows en Splashtop Software Updater versiones anteriores a la versión 1.5.6.16. Los permisos no seguros en el archivo de configuración y la tubería nombrada permiten una escalada de privilegios locales a NT AUTHORITY/SYSTEM, al forzar un cambio de permiso a cualquier archivo y directorio de Splashtop, con el secuestro de DLL resultante. • https://improsec.com/tech-blog/privilege-escalation-vulnerability-in-splashtop-streamer https://support-splashtopbusiness.splashtop.com/hc/en-us/articles/360042648231-Splashtop-Streamer-version-3-3-8-0-for-Windows-released-includes-SOS-version-3-3-8-0 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Avira Software Updater before 2.0.6.27476 due to improperly handling file hard links. This allows local users to obtain take control of arbitrary files. Se presenta una vulnerabilidad de elevación de privilegios en Avira Software Updater versiones anteriores a 2.0.6.27476, debido a un manejo inapropiado de los enlaces físicos de archivos. Esto permite a usuarios locales tomar el control de archivos arbitrarios. • https://support.avira.com/hc/en-us/articles/360000142857-Avira-Software-Updater •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

Avira Software Updater before 2.0.6.21094 allows a DLL side-loading attack. NOTE: The vendor thinks that this vulnerability is invalid because exploiting it would require at least administrator privileges and would gain only SYSTEM privileges ** EN DISPUTA ** Avira Software Updater versiones anteriores a 2.0.6.21094, permite un ataque de carga lateral de DLL. NOTA: El proveedor piensa que esta vulnerabilidad no es válida porque explotarla requeriría al menos privilegios de administrador y solo obtendría privilegios del SISTEMA. • https://safebreach.com/Post/Avira-Antivirus-2019-4-Services-DLL-Preloading-and-Potential-Abuses-CVE-2019-17449 https://support.avira.com/hc/en-us/articles/360000142857-Avira-Software-Updater • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in Avira Free Security Suite 10. The permissive access rights on the SoftwareUpdater folder (files / folders and configuration) are incompatible with the privileged file manipulation performed by the product. Files can be created that can be used by an unprivileged user to obtain SYSTEM privileges. Arbitrary file creation can be achieved by abusing the SwuConfig.json file creation: an unprivileged user can replace these files by pseudo-symbolic links to arbitrary files. When an update occurs, a privileged service creates a file and sets its access rights, offering write access to the Everyone group in any directory. • http://packetstormsecurity.com/files/153868/Avira-Free-Security-Suite-2019-Software-Updater-2.0.6.13175-Improper-Access-Control.html https://medium.com/sidechannel-br/vulnerabilidade-no-avira-security-suite-pode-levar-%C3%A0-escala%C3%A7%C3%A3o-de-privil%C3%A9gios-no-windows-71964236c077 https://seclists.org/fulldisclosure/2019/Aug/1 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •