Vulnerability Name:

CVE-2019-12042 (CCN-161575)

Assigned:2019-05-14
Published:2019-05-14
Updated:2020-08-24
Summary:Insecure permissions of the section object Global\PandaDevicesAgentSharedMemory and the event Global\PandaDevicesAgentSharedMemoryChange in Panda products before 18.07.03 allow attackers to queue an event (as an encrypted JSON string) to the system service AgentSvc.exe, which leads to privilege escalation when the CmdLineExecute event is queued. This affects Panda Antivirus, Panda Antivirus Pro, Panda Dome, Panda Global Protection, Panda Gold Protection, and Panda Internet Security.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-732
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2019-12042

Source: XF
Type: UNKNOWN
panda-cve201912042-priv-esc(161575)

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/SouhailHammou/Panda-Antivirus-LPE

Source: MISC
Type: Exploit, Third Party Advisory
https://rce4fun.blogspot.com/2019/05/panda-antivirus-local-privilege.html

Source: CCN
Type: Panda Security Web site
Vulnerability of local privilege escalation in the AgentSvc process with Consumer products (CVE-2019-12042)

Source: CONFIRM
Type: Vendor Advisory
https://www.pandasecurity.com/usa/support/card?id=100063

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pandasecurity:panda_antivirus:*:*:*:*:*:*:*:* (Version < 18.07.03)
  • OR cpe:/a:pandasecurity:panda_antivirus_pro:*:*:*:*:*:*:*:* (Version < 18.07.03)
  • OR cpe:/a:pandasecurity:panda_dome:*:*:*:*:*:*:*:* (Version < 18.07.03)
  • OR cpe:/a:pandasecurity:panda_global_protection:*:*:*:*:*:*:*:* (Version < 18.07.03)
  • OR cpe:/a:pandasecurity:panda_gold_protection:*:*:*:*:*:*:*:* (Version < 18.07.03)
  • OR cpe:/a:pandasecurity:panda_internet_security:*:*:*:*:*:*:*:* (Version < 18.07.03)

  • * Denotes that component is vulnerable
    BACK
    pandasecurity panda antivirus *
    pandasecurity panda antivirus pro *
    pandasecurity panda dome *
    pandasecurity panda global protection *
    pandasecurity panda gold protection *
    pandasecurity panda internet security *