Multiple vulnerabilities in VIPRE Advanced Security



Published: 2024-06-24
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-5928
CVE-2024-5930
CVE-2024-5929
CWE-ID CWE-59
CWE-266
CWE-428
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Advanced Security
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Link following

EUVDB-ID: #VU93115

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5928

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following within the Patch Management Agent. A local user can gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Advanced Security: before 12.0.2.220

CPE2.3
External links

http://www.zerodayinitiative.com/advisories/ZDI-24-817/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Privilege Assignment

EUVDB-ID: #VU93117

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5930

CWE-ID: CWE-266 - Incorrect Privilege Assignment

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an incorrect privilege assignment within the Anti Malware Service. A local user can escalate privileges and execute arbitrary code in the context of SYSTEM.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Advanced Security: before 12.0.2.220

CPE2.3
External links

http://www.zerodayinitiative.com/advisories/ZDI-24-819/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Unquoted Search Path or Element

EUVDB-ID: #VU93116

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5929

CWE-ID: CWE-428 - Unquoted Search Path or Element

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unquoted search path or element within the Patch Management Agent. A local user can escalate privileges and execute arbitrary code in the context of SYSTEM.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Advanced Security: before 12.0.2.220

CPE2.3
External links

http://www.zerodayinitiative.com/advisories/ZDI-24-818/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###