Privilege Escalation Vulnerability in Wacom Driver Update Helper Service

Privilege Escalation Vulnerability in Wacom Driver Update Helper Service

CVE-2019-5012 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine for a successful exploit.

Learn more about our User Device Pen Test.