This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Free Antivirus 20.2.0.0. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the use of named pipes. The issue results from allowing an untrusted process to impersonate the client of a pipe. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-14208.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2022-01-13T21:44:52

Updated: 2024-08-04T00:26:55.929Z

Reserved: 2021-06-17T00:00:00

Link: CVE-2021-34998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-13T22:15:13.197

Modified: 2022-01-20T18:30:33.707

Link: CVE-2021-34998

cve-icon Redhat

No data.