#VU60263 Permissions, Privileges, and Access Controls in Eset Server applications


Published: 2022-02-03

Vulnerability identifier: #VU60263

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37852

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
NOD32
Other software / Other software solutions
ESET Internet Security
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Smart Security
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Smart Security Premium
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Endpoint Antivirus for Windows
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Endpoint Security for Windows
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Server Security for Microsoft Windows Server
Server applications / Server solutions for antivurus protection
ESET File Security for Microsoft Windows Server
Server applications / Server solutions for antivurus protection
ESET Security for Microsoft SharePoint Server
Server applications / Server solutions for antivurus protection
ESET Mail Security for IBM Domino
Server applications / Server solutions for antivurus protection
ESET Mail Security for Microsoft Exchange Server
Server applications / Server solutions for antivurus protection

Vendor: Eset

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions within the use of named pipes, which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

NOD32: 10.0.337.1 - 15.0.18.0

ESET Internet Security: 10.0.337.1 - 15.0.18.0

ESET Smart Security: 10.0.337.1 - 15.0.18.0

ESET Smart Security Premium: 10.0.337.1 - 15.0.18.0

ESET Endpoint Antivirus for Windows: 6.6.2046.0 - 9.0.2032.4

ESET Endpoint Security for Windows: 6.6.2046.0 - 9.0.2032.4

ESET Server Security for Microsoft Windows Server: 8.0.12003.0 - 8.0.12003.1

ESET File Security for Microsoft Windows Server: 7.0.12014.0 - 7.3.12006.0

ESET Security for Microsoft SharePoint Server: 7.0.15008.0 - 8.0.15004.0

ESET Mail Security for IBM Domino: 7.0.14008.0 - 8.0.14004.0

ESET Mail Security for Microsoft Exchange Server: 7.0.10019 - 8.0.10016.0


External links
http://www.zerodayinitiative.com/advisories/ZDI-22-148/
http://support.eset.com/en/ca8223-local-privilege-escalation-vulnerability-fixed-in-eset-products-for-windows


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability