CVE-2025-14305: CWE-863 Incorrect Authorization in Acer ListCheck.exe
ListCheck.exe developed by Acer has a Local Privilege Escalation vulnerability. Authenticated local attackers can replace ListCheck.exe with a malicious executable of the same name, which will be executed by the system and result in privilege escalation.
AI Analysis
Technical Summary
CVE-2025-14305 is a Local Privilege Escalation (LPE) vulnerability identified in Acer's ListCheck.exe component. The vulnerability arises from incorrect authorization controls (CWE-863), which allow an authenticated local attacker to replace the legitimate ListCheck.exe executable with a malicious version. When the system subsequently executes ListCheck.exe, it runs the attacker's code with elevated privileges, potentially SYSTEM or equivalent, thereby escalating the attacker's privileges beyond their initial authenticated level. The vulnerability requires local authentication but no user interaction, making it a significant threat in environments where multiple users have local access. The CVSS 4.0 vector (AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N) indicates that the attack is performed locally with low complexity and no additional authentication beyond initial login, and it severely impacts confidentiality, integrity, and availability. No patches have been published yet, and no known exploits are in the wild, but the vulnerability's characteristics suggest it could be leveraged for full system compromise, lateral movement, or persistence. The root cause is the lack of proper authorization checks when replacing the executable, a classic CWE-863 issue, which should have been mitigated by secure file permissions and integrity verification. This vulnerability affects all versions identified as '0' in the data, which likely means the initial or current release of ListCheck.exe. Organizations using Acer devices with this software component are advised to monitor for suspicious file modifications and prepare for patch deployment.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially in environments where multiple users have local access to Acer devices. Successful exploitation can lead to privilege escalation, allowing attackers to gain administrative or SYSTEM-level control. This can result in unauthorized access to sensitive data, installation of persistent malware, disruption of services, and lateral movement within networks. Critical sectors such as government, finance, healthcare, and industrial control systems that rely on Acer hardware could face severe operational and reputational damage. The vulnerability's local attack vector limits remote exploitation but does not diminish its threat in shared or multi-user environments. Since no known exploits are currently in the wild, the window for proactive mitigation is open, but the high CVSS score underscores the urgency. The lack of patches increases risk until a fix is released. Additionally, attackers with initial access (e.g., via stolen credentials or insider threats) could leverage this flaw to escalate privileges and deepen their foothold.
Mitigation Recommendations
1. Restrict local user permissions to prevent unauthorized file modifications, especially in directories where ListCheck.exe resides. 2. Implement strict file integrity monitoring to detect any unauthorized changes to ListCheck.exe or related executables. 3. Employ application whitelisting to ensure only authorized executables can run with elevated privileges. 4. Use endpoint detection and response (EDR) tools to monitor for suspicious process execution and privilege escalation attempts. 5. Isolate critical systems and limit local user access to reduce the attack surface. 6. Regularly audit local accounts and remove unnecessary privileges. 7. Prepare to deploy vendor patches promptly once available; engage with Acer support channels for updates. 8. Educate local users about the risks of executing unauthorized software and the importance of reporting anomalies. 9. Consider deploying additional security controls such as Windows Defender Credential Guard or similar technologies to limit credential theft and privilege escalation. 10. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-14305: CWE-863 Incorrect Authorization in Acer ListCheck.exe
Description
ListCheck.exe developed by Acer has a Local Privilege Escalation vulnerability. Authenticated local attackers can replace ListCheck.exe with a malicious executable of the same name, which will be executed by the system and result in privilege escalation.
AI-Powered Analysis
Technical Analysis
CVE-2025-14305 is a Local Privilege Escalation (LPE) vulnerability identified in Acer's ListCheck.exe component. The vulnerability arises from incorrect authorization controls (CWE-863), which allow an authenticated local attacker to replace the legitimate ListCheck.exe executable with a malicious version. When the system subsequently executes ListCheck.exe, it runs the attacker's code with elevated privileges, potentially SYSTEM or equivalent, thereby escalating the attacker's privileges beyond their initial authenticated level. The vulnerability requires local authentication but no user interaction, making it a significant threat in environments where multiple users have local access. The CVSS 4.0 vector (AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N) indicates that the attack is performed locally with low complexity and no additional authentication beyond initial login, and it severely impacts confidentiality, integrity, and availability. No patches have been published yet, and no known exploits are in the wild, but the vulnerability's characteristics suggest it could be leveraged for full system compromise, lateral movement, or persistence. The root cause is the lack of proper authorization checks when replacing the executable, a classic CWE-863 issue, which should have been mitigated by secure file permissions and integrity verification. This vulnerability affects all versions identified as '0' in the data, which likely means the initial or current release of ListCheck.exe. Organizations using Acer devices with this software component are advised to monitor for suspicious file modifications and prepare for patch deployment.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially in environments where multiple users have local access to Acer devices. Successful exploitation can lead to privilege escalation, allowing attackers to gain administrative or SYSTEM-level control. This can result in unauthorized access to sensitive data, installation of persistent malware, disruption of services, and lateral movement within networks. Critical sectors such as government, finance, healthcare, and industrial control systems that rely on Acer hardware could face severe operational and reputational damage. The vulnerability's local attack vector limits remote exploitation but does not diminish its threat in shared or multi-user environments. Since no known exploits are currently in the wild, the window for proactive mitigation is open, but the high CVSS score underscores the urgency. The lack of patches increases risk until a fix is released. Additionally, attackers with initial access (e.g., via stolen credentials or insider threats) could leverage this flaw to escalate privileges and deepen their foothold.
Mitigation Recommendations
1. Restrict local user permissions to prevent unauthorized file modifications, especially in directories where ListCheck.exe resides. 2. Implement strict file integrity monitoring to detect any unauthorized changes to ListCheck.exe or related executables. 3. Employ application whitelisting to ensure only authorized executables can run with elevated privileges. 4. Use endpoint detection and response (EDR) tools to monitor for suspicious process execution and privilege escalation attempts. 5. Isolate critical systems and limit local user access to reduce the attack surface. 6. Regularly audit local accounts and remove unnecessary privileges. 7. Prepare to deploy vendor patches promptly once available; engage with Acer support channels for updates. 8. Educate local users about the risks of executing unauthorized software and the importance of reporting anomalies. 9. Consider deploying additional security controls such as Windows Defender Credential Guard or similar technologies to limit credential theft and privilege escalation. 10. Maintain up-to-date backups and incident response plans to quickly recover from potential compromises.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- twcert
- Date Reserved
- 2025-12-09T06:37:49.517Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 69422931473cb759e1edea2d
Added to database: 12/17/2025, 3:53:21 AM
Last enriched: 12/17/2025, 4:00:50 AM
Last updated: 12/18/2025, 7:38:00 AM
Views: 26
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-68459: Improper neutralization of special elements used in an OS command ('OS Command Injection') in Ruijie Networks Co., Ltd. AP180-PE V3.xx
HighCVE-2025-47387: CWE-822 Untrusted Pointer Dereference in Qualcomm, Inc. Snapdragon
HighCVE-2025-47382: CWE-863: Incorrect Authorization in Qualcomm, Inc. Snapdragon
HighCVE-2025-47372: CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow') in Qualcomm, Inc. Snapdragon
CriticalCVE-2025-47350: CWE-416 Use After Free in Qualcomm, Inc. Snapdragon
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.