Privilege escalation in Trend Micro VPN Proxy One Pro



Published: 2024-07-23 | Updated: 2024-08-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-41183
CWE-ID CWE-59
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
VPN Proxy One Pro
Client/Desktop applications / Software for system administration

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Link following

EUVDB-ID: #VU94663

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-41183

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insecure link following within the DEP Manager and VpnBackgroundController executable. A local user can create a symbolic link to a critical file on the system and execute arbitrary code with SYSTEM privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

VPN Proxy One Pro: before 5.8.1030

External links

http://helpcenter.trendmicro.com/en-us/article/TMKA-14460
http://www.zerodayinitiative.com/advisories/ZDI-24-1023/
http://www.zerodayinitiative.com/advisories/ZDI-24-1022/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###