CVE-2018-10722

In Cylance CylancePROTECT before 1470, an unprivileged local user can obtain SYSTEM privileges because users have Modify access to the %PROGRAMFILES%\Cylance\Desktop\log folder, the CyUpdate process grants users Modify access to new files created in this folder, and a new file can be a symlink chain to a pathname of an arbitrary DLL that CyUpdate uses.
References
Link Resource
https://www.atredis.com/blog/cylance-privilege-escalation-vulnerability Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cylance:cylanceprotect:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-04 00:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-10722

Mitre link : CVE-2018-10722

CVE.ORG link : CVE-2018-10722


JSON object : View

Products Affected

cylance

  • cylanceprotect
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')