Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2025-27743

Опубликовано: 08 апр. 2025
Источник: msrc
CVSS3: 7.8
EPSS Низкий

Описание

Microsoft System Center Elevation of Privilege Vulnerability

Untrusted search path in System Center allows an authorized attacker to elevate privileges locally.

FAQ

What Microsoft System Center Products are affected by this vulnerability?

This vulnerability affects the following products under the Microsoft System Center:

  • System Center Operations Manager
  • System Center Service Manager
  • System Center Orchestrator
  • System Center Data protection Manager
  • System Center Virtual Machine Manager

For more information about these products see System Center documentation.

Will the product version change with the new installation media?

No. The RTM version of all System Center products remain unchanged. There's no change in the product version.

What existing System Center deployments are affected by this vulnerability?

There are no existing System Center deployments impacted by this vulnerability. However, it is recommended that users delete the existing installer setup files (.exe) and then download the latest version of their System Center product (.ZIP) found in the table below.

ProductDownload
System Center Virtual Machine Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195845
System Center Virtual Machine Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195725
System Center Virtual Machine Manager 2025https://go.microsoft.com/fwlink/?linkid=2292412
System Center Data Protection Manager 2025https://go.microsoft.com/fwlink/?linkid=2292311
System Center Data Protection Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195847
System Center Data Protection Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195851
System Center Orchestrator 2019https://go.microsoft.com/fwlink/p/?LinkID=2195848
System Center Orchestrator 2022https://go.microsoft.com/fwlink/p/?LinkID=2195531
System Center Orchestrator 2025https://go.microsoft.com/fwlink/?linkid=2292411
System Center Service Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195849
System Center Service Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195846
System Center Service Manager 2025https://go.microsoft.com/fwlink/?linkid=2292310
System Center Operations Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195532
System Center Operations Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195530
System Center Operations Manager 2025https://go.microsoft.com/fwlink/?linkid=2292308

What actions do customers need to take to protect themselves from this vulnerability?

Only customers who re-use existing System Center installer files (.exe) files to deploy new instances in their environment are affected by this vulnerability. Customers performing installations in this manner must delete the existing installer setup files (.exe) and then download the latest version of their System Center product linked in the following table.

Customers who download new versions of the setup files (.ZIP) for new deployments are not affected and do not need to perform any action to mitigate the vulnerability.

ProductDownload
System Center Virtual Machine Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195845
System Center Virtual Machine Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195725
System Center Virtual Machine Manager 2025https://go.microsoft.com/fwlink/?linkid=2292412
System Center Data Protection Manager 2025https://go.microsoft.com/fwlink/?linkid=2292311
System Center Data Protection Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195847
System Center Data Protection Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195851
System Center Orchestrator 2019https://go.microsoft.com/fwlink/p/?LinkID=2195848
System Center Orchestrator 2022https://go.microsoft.com/fwlink/p/?LinkID=2195531
System Center Orchestrator 2025https://go.microsoft.com/fwlink/?linkid=2292411
System Center Service Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195849
System Center Service Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195846
System Center Service Manager 2025https://go.microsoft.com/fwlink/?linkid=2292310
System Center Operations Manager 2019https://go.microsoft.com/fwlink/p/?LinkID=2195532
System Center Operations Manager 2022https://go.microsoft.com/fwlink/p/?LinkID=2195530
System Center Operations Manager 2025https://go.microsoft.com/fwlink/?linkid=2292308

What privileges could be gained by an attacker who successfully exploited this vulnerability?

An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

According to the CVSS metric, the attack vector is local (AV:L). What does this mean for this vulnerability?

To successfully exploit this vulnerability, an attacker must have access to the device to access the System Center Windows installer packages and then utilize DLL hijacking.

According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to have access to the location where the target file will be run. They would then need to plant a specific file that would be used as part of the exploitation.

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 44%
0.00213
Низкий

7.8 High

CVSS3

Связанные уязвимости

CVSS3: 7.8
nvd
5 месяцев назад

Untrusted search path in System Center allows an authorized attacker to elevate privileges locally.

CVSS3: 7.8
github
5 месяцев назад

Untrusted search path in System Center allows an authorized attacker to elevate privileges locally.

CVSS3: 7.8
fstec
5 месяцев назад

Уязвимость программ для управления и мониторинга ИТ-сервисов Microsoft System Center Operations Manager (SCOM), System Center Service Manager, System Center Orchestrator, System Center Data Protection Manager и System Center Virtual Machine Manager, связанная с использованием ненадёжного пути поиска, позволяющая нарушителю повысить свои привилегии

EPSS

Процентиль: 44%
0.00213
Низкий

7.8 High

CVSS3