Privilege escalation in FabulaTech USB for Remote Desktop



Published: 2020-06-18
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2020-9332
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
USB for Remote Desktop
Client/Desktop applications / Other client software

Vendor FabulaTech

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU29126

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2020-9332

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in "ftusbbus2.sys". A remote attacker can use a specially crafted IoCtl code related to a USB HID device and gain elevated privileges on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

USB for Remote Desktop: 2020-02-19

External links

http://labs.sentinelone.com/click-from-the-backyard-cve-2020-9332/
http://www.fabulatech.com


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###