Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

ESET Patches High-Severity Privilege Escalation Vulnerability

ESET has released patches for a high-severity elevation of privilege vulnerability in its Windows security products.

Cybersecurity firm ESET on Wednesday announced patches for a high-severity vulnerability in its consumer, business, and server security products for Windows, which could lead to elevation of privilege.

The flaw, tracked as CVE-2024-0353 (CVSS score of 7.8), was identified in the real-time file system protection feature of its products, which handles file operations.

According to the company’s advisory, an attacker with low privileges could exploit this vulnerability to delete arbitrary files with System privileges.

“The vulnerability potentially allowed an attacker to misuse ESET’s file operations, as performed by the real-time file system protection, to delete files without having proper permission,” the company says.

ESET says the security defect was reported by researchers with Trend Micro’s ZDI and that it has no evidence of in-the-wild exploitation.

The flaw impacts ESET’s antivirus, endpoint, and server products for Windows, as well as email security and products for Exchange Server, IBM Domino, SharePoint Server, and Azure.

Patches for the vulnerability were released for NOD32 Antivirus, Internet Security, Smart Security Premium, Security Ultimate, Endpoint Antivirus and Endpoint Security for Windows, Server Security for Windows Server, Mail Security for Exchange Server and IBM Domino, and ESET Security for SharePoint Server.

The company urges File Security for Microsoft Azure customers to migrate to Server Security for Windows Server.

Advertisement. Scroll to continue reading.

The list does not include ESET products that reached their end-of-life (EoL) status.

ESET customers are advised to apply the available patches as soon as possible. The exploitation of flaws in security products could have devastating results, given the high privileges these applications have.

Related: Flaws in Avast, AVG Antiviruses Could Have Facilitated Attacks on Millions of Devices

Related: ESET Patches High-Severity Vulnerability in Secure Traffic Scanning Feature

Related: ESET Patches High-Severity Vulnerability in Windows Applications

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.