Lucene search

K
cve[email protected]CVE-2018-19592
HistorySep 27, 2019 - 4:15 p.m.

CVE-2018-19592

2019-09-2716:15:10
CWE-276
web.nvd.nist.gov
16
cve-2018-19592
insecure permissions
corsair link
system takeover
nt authority\system

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

The “CLink4Service” service is installed with Corsair Link 4.9.7.35 with insecure permissions by default. This allows unprivileged users to take control of the service and execute commands in the context of NT AUTHORITY\SYSTEM, leading to total system takeover, a similar issue to CVE-2018-12441.

Affected configurations

NVD
Node
corsairlinkMatch4.9.7.35
AND
corsairaxiMatch-
OR
corsaircommander_miniMatch-
OR
corsaircommander_proMatch-
OR
corsairh100iMatch-
OR
corsairh100i_gtxMatch-
OR
corsairh100i_v2Match-
OR
corsairh110iMatch-
OR
corsairh110i_gtMatch-
OR
corsairh110i_gtxMatch-
OR
corsairh115iMatch-
OR
corsairh80iMatch-
OR
corsairh80i_gtMatch-
OR
corsairh80i_v2Match-
OR
corsairhxiMatch-
OR
corsairlighting_node_proMatch-
OR
corsairrmMatch-
OR
corsairrmiMatch-
OR
corsairx99Match-
CPENameOperatorVersion
corsair:linkcorsair linkeq4.9.7.35

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2018-19592