Vulnerability CVE-2014-5455


Published: 2014-08-25

Description:
Unquoted Windows search path vulnerability in the ptservice service in PrivateTunnel 2.3.8, as bundled in OpenVPN 2.1.28.0 allows local users to gain privileges via a crafted program.exe file in the %SYSTEMDRIVE% folder.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenVPN Private Tunnel Core Unquoted Service Path Elevation Of Privilege
Gjoko 'Liqu...
11.07.2014

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Privatetunnel -> Privatetunnel 
Openvpn -> Openvpn 

 References:
http://packetstormsecurity.com/files/127439/OpenVPN-Private-Tunnel-Privilege-Escalation.html
http://www.exploit-db.com/exploits/34037
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5192.php
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05325943

Copyright 2024, cxsecurity.com

 

Back to Top