#VU86629 Link following in Eset Server applications


Published: 2024-02-20

Vulnerability identifier: #VU86629

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0353

CWE-ID: CWE-59

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
ESET NOD32 Antivirus
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Internet Security
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Smart Security Premium
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Security Ultimate
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Endpoint Antivirus for Windows
Client/Desktop applications / Antivirus software/Personal firewalls
ESET Endpoint Security for Windows
Client/Desktop applications / Antivirus software/Personal firewalls
ESET File Security for Microsoft Azure
Client/Desktop applications / Antivirus software/Personal firewalls
ESET File Security for Microsoft Windows Server
Server applications / Server solutions for antivurus protection
ESET Mail Security for Microsoft Exchange Server
Server applications / Server solutions for antivurus protection
ESET Mail Security for IBM Domino
Server applications / Server solutions for antivurus protection
ESET Security for Microsoft SharePoint Server
Server applications / Server solutions for antivurus protection

Vendor: Eset

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a link following issue within the ESET Service. A local user can abuse the service to delete a file, which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ESET NOD32 Antivirus: 16.2.15.0

ESET Internet Security: 16.2.15.0

ESET Smart Security Premium: 16.2.15.0

ESET Security Ultimate: 16.2.15.0

ESET Endpoint Antivirus for Windows: 8.1.2052.0 - 10.1.2058.0

ESET Endpoint Security for Windows: 8.1.2052.0 - 10.1.2058.0

ESET File Security for Microsoft Windows Server: 7.3.12011.0 - 10.0.12014.0

ESET Mail Security for Microsoft Exchange Server: 7.3.10014.0 - 10.1.10010.0

ESET Mail Security for IBM Domino: 7.3.14004.0 - 10.0.14006.0

ESET Security for Microsoft SharePoint Server: 7.3.15004.0 - 10.0.15004.0

ESET File Security for Microsoft Azure: All versions


External links
http://support.eset.com/en/ca8612-eset-customer-advisory-link-following-local-privilege-escalation-vulnerability-in-eset-products-for-windows-fixed
http://www.zerodayinitiative.com/advisories/ZDI-24-182/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability