Lucene search

K
cvelistHackeroneCVELIST:CVE-2024-29210
HistoryMay 07, 2024 - 4:53 p.m.

CVE-2024-29210

2024-05-0716:53:43
hackerone
www.cve.org
2
vulnerability
phish alert button
outlook
configuration management
privilege escalation
improper permissions
update server
arbitrary code
sensitive data
unauthorized access
patch
knowbe4
pen test partners

2.8 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

A local privilege escalation (LPE) vulnerability has been identified in Phish Alert Button for Outlook (PAB), specifically within its configuration management functionalities. This vulnerability allows a regular user to modify the application’s configuration file to redirect update checks to an arbitrary server, which can then be exploited in conjunction with CVE-2024-29209 to execute arbitrary code with elevated privileges.

The issue stems from improper permission settings on the application’s configuration file, which is stored in a common directory accessible to all users. This file includes critical parameters, such as the update server URL. By default, the application does not enforce adequate access controls on this file, allowing non-privileged users to modify it without administrative consent.

An attacker with regular user access can alter the update server URL specified in the configuration file to point to a malicious server. When the application performs its next update check, it will contact the attacker-controlled server. If the system is also vulnerable to CVE-2024-29209, the attacker can deliver a malicious update package that, when executed, grants them elevated privileges.

Impact:
This vulnerability can lead to a regular user executing code with administrative privileges. This can result in unauthorized access to sensitive data, installation of additional malware, and a full takeover of the affected system.

Affected Products:
Phish Alert Button (PAB) for Outlook versions 1.10.0-1.10.11
Second Chance Client versions 2.0.0-2.0.9
PIQ Client versions 1.0.0-1.0.15

Remediation:
KnowBe4 has released a patch that corrects the permission settings on the configuration file to prevent unauthorized modifications. Automated updates will be pushed to address this issue. Users of affected versions should verify the latest version is applied and, if not, apply the latest updates provided by KnowBe4.

Workarounds:
Manually set the correct permissions on the configuration file to restrict write access to administrators only.

Credits:
This vulnerability was discovered by Ceri Coburn at Pen Test Partners, who reported it responsibly to the vendor.

CNA Affected

[
  {
    "vendor": "KnowBe4",
    "product": "Phish Alert Button (PAB) for Outlook",
    "versions": [
      {
        "version": "1.10.12",
        "status": "affected",
        "lessThan": "1.10.12",
        "versionType": "semver"
      }
    ]
  },
  {
    "vendor": "KnowBe4",
    "product": "Phish Alert Button (PAB) f",
    "versions": [
      {
        "version": "1.10.0",
        "status": "unaffected",
        "lessThan": "1.10.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "vendor": "KnowBe4",
    "product": "Second Chance Client",
    "versions": [
      {
        "version": "2.0.10",
        "status": "affected",
        "lessThan": "2.0.10",
        "versionType": "semver"
      },
      {
        "version": "2.0.0",
        "status": "unaffected",
        "lessThan": "2.0.0",
        "versionType": "semver"
      }
    ]
  },
  {
    "vendor": "KnowBe4",
    "product": "PasswordIQ (PIQ) Client",
    "versions": [
      {
        "version": "1.0.16",
        "status": "affected",
        "lessThan": "1.0.16",
        "versionType": "semver"
      },
      {
        "version": "1.0.0",
        "status": "unaffected",
        "lessThan": "1.0.0",
        "versionType": "semver"
      }
    ]
  }
]

2.8 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:N/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-29210