Lucene search

K
cvelistESETCVELIST:CVE-2021-37852
HistoryFeb 09, 2022 - 5:14 a.m.

CVE-2021-37852 LPE in ESET products for Windows

2022-02-0905:14:13
ESET
www.cve.org
3
eset products
windows
lpe
cve-2021-37852
privilege escalation

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

26.9%

ESET products for Windows allows untrusted process to impersonate the client of a pipe, which can be leveraged by attacker to escalate privileges in the context of NT AUTHORITY\SYSTEM.

CNA Affected

[
  {
    "product": "ESET NOD32 Antivirus",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "15.0.18.0",
        "status": "affected",
        "version": "10.0.337.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Internet Security",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "15.0.18.0",
        "status": "affected",
        "version": "10.0.337.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Smart Security",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "15.0.18.0",
        "status": "affected",
        "version": "10.0.337.1",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Endpoint Antivirus for Windows",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "9.0.2032.4",
        "status": "affected",
        "version": "6.6.2046.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Endpoint Security for Windows",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "9.0.2032.4",
        "status": "affected",
        "version": "6.6.2046.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Server Security for Microsoft Windows Server",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "8.0.12003.1",
        "status": "affected",
        "version": "8.0.12003.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET File Security for Microsoft Windows Server",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "7.3.12006.0",
        "status": "affected",
        "version": "7.0.12014.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Server Security for Microsoft Azure",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "7.2.12004.1000",
        "status": "affected",
        "version": "7.0.12016.1002",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Security for Microsoft SharePoint Server",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "8.0.15004.0",
        "status": "affected",
        "version": "7.0.15008.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Mail Security for IBM Domino",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "8.0.14004.0",
        "status": "affected",
        "version": "7.0.14008.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "ESET Mail Security for Microsoft Exchange Server",
    "vendor": "ESET",
    "versions": [
      {
        "lessThanOrEqual": "8.0.10016.0",
        "status": "affected",
        "version": "7.0.10019",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

26.9%

Related for CVELIST:CVE-2021-37852