8.8
HIGH
CVE-2024-7481
TeamViewer Printer Driver Signature Verification Vulnerability
Description

Improper verification of cryptographic signature during installation of a Printer driver via the TeamViewer_service.exe component of TeamViewer Remote Clients prior version 15.58.4 for Windows allows an attacker with local unprivileged access on a Windows system to elevate their privileges and install drivers.

INFO

Published Date :

Sept. 25, 2024, 11:15 a.m.

Last Modified :

Sept. 26, 2024, 1:32 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2024-7481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7481.

URL Resource
https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7481 vulnerability anywhere in the article.

  • TheCyberThrone
TheCyberThrone Security Week In Review – September 28, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, September 28, 2024.FreeBSD flagged with a ... Read more

Published Date: Sep 30, 2024 (3 days, 15 hours ago)
  • TheCyberThrone
CUPS Vulnerability affecting Linux Print Server

There’s has been a spotlight on one of the vulnerability reported critical unauthenticated remote code execution flaws affecting Linux systems.Security researcher Simone Margaritelli discovered this v ... Read more

Published Date: Sep 27, 2024 (6 days, 6 hours ago)
  • TheCyberThrone
VLC Player Vulnerability CVE-2024-46461

VLC media player has been traced with a vulnerability that could allow malicious actors to crash the program or even execute arbitrary code.The vulnerability tracked as CVE-2024-46461, with a CVSS sco ... Read more

Published Date: Sep 27, 2024 (6 days, 14 hours ago)
  • TheCyberThrone
TeamViewer Fixes CVE-2024-7479 and CVE-2024-7481

TeamViewer has addressed two critical vulnerabilities impacting its Remote Client and Remote Host products for Windows.The vulnerabilities tracked as CVE-2024-7479 and CVE-2024-7481 both with a CVSS s ... Read more

Published Date: Sep 26, 2024 (1 week ago)
  • Cybersecurity News
TeamViewer Urges Users to Patch Privilege Escalation Flaws (CVE-2024-7479 and CVE-2024-7481)

In a recently disclosed security bulletin, TeamViewer has highlighted two critical vulnerabilities impacting its Remote Client and Remote Host products for Windows. CVE-2024-7479 and CVE-2024-7481—bot ... Read more

Published Date: Sep 26, 2024 (1 week ago)

The following table lists the changes that have been made to the CVE-2024-7481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description Improper verification of cryptographic signature during installation of a Printer driver via the TeamViewer_service.exe component of TeamViewer Remote Clients prior version 15.58.4 for Windows allows an attacker with local unprivileged access on a Windows system to elevate their privileges and install drivers.
    Added Reference TeamViewer Germany GmbH https://www.teamviewer.com/en/resources/trust-center/security-bulletins/tv-2024-1006/ [No types assigned]
    Added CWE TeamViewer Germany GmbH CWE-347
    Added CVSS V3.1 TeamViewer Germany GmbH AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7481 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7481 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability