Saturday, April 2, 2016

Logitech: Vulnerability discovered in software – PC Games Hardware

In the software for Logitech hardware was discovered a few days ago, a vulnerability that allows that other users can get to the PC adminstrative rights. It is strongly advised to update to the latest version of the Logitech software.

The fact that the software by large companies often not as secure fails as it seems, is underpinned by a new incident, which refers to hardware and software manufacturer Logitech. In the official Logitech forum makes a contribution the round, according to which it may be caused by an exploit of the so-called Windows Unquoted Service Path to the fact that users’ rights are changed. Affected is the Logitech software, which is required for error-free execution of the respective hardware.

The exploit for the Windows Unquoted Service Path can ensure that users of the same system can get hold of administrator rights and then sending you the can change rights of another user. On the other hand, viruses can be characterized as an administrator despite executing within a non-administrator account. These two cases were collected from the users ‘Baloroth’ on Reddit.

Logitech now recommends upgrade and only to use the latest version of the software, which has already eliminated the problem. Apparently, the error was in not sufficiently highlighted quotes that have caused the exploit. Users that have a multi-user system should possibly check the rights of other users again,

Source:. Logitech Forum

>

02:49
Wireless mouse G900 Logitech shows interesting background video

! >

Return

LikeTweet

No comments:

Post a Comment