Multiple privilege escalation vulnerabilities in TeamViewer



Published: 2024-09-26
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-7479
CVE-2024-7481
CWE-ID CWE-347
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
TeamViewer
Client/Desktop applications / Other client software

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU97734

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7479

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper verification of cryptographic signature during installation of a VPN driver via the TeamViewer_service.exe component. A local user can escalate privileges on the system by installing a malicious driver.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TeamViewer: before 15.58.4

CPE2.3
External links

http://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU97735

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7481

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper verification of cryptographic signature during installation of a Printer driver via the TeamViewer_service.exe. A local user can escalate privileges on the system by installing a malicious driver.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TeamViewer: before 15.58.4

CPE2.3
External links

http://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###