CVE-2025-59485: Incorrect default permissions in Intercom, Inc. Security Point (Windows) of MaLion
Incorrect default permissions issue exists in Security Point (Windows) of MaLion prior to Ver.5.3.4. If this vulnerability is exploited, an arbitrary file could be placed in the specific folder by a user who can log in to the system where the product's Windows client is installed. If the file is a specially crafted DLL file, arbitrary code could be executed with SYSTEM privilege.
AI Analysis
Technical Summary
CVE-2025-59485 is a security vulnerability identified in the Windows client of Security Point, a product of Intercom, Inc. integrated within the MaLion suite, affecting versions prior to 5.3.4. The root cause is incorrect default permissions on a specific folder used by the product, which allows any user who can log into the system to place arbitrary files there. An attacker can exploit this by placing a specially crafted Dynamic Link Library (DLL) file in the folder. When the product loads this DLL, it executes the code contained within with SYSTEM-level privileges, effectively allowing privilege escalation from a low-privileged user to full system control. The vulnerability does not require user interaction and has a low complexity of attack since the attacker only needs valid login credentials on the affected system. The CVSS v3.0 score is 3.3, reflecting the local attack vector and the requirement for low privileges but no confidentiality or availability impact. No known exploits have been reported in the wild as of the publication date. The vulnerability is significant because SYSTEM privilege escalation can lead to complete compromise of the affected endpoint, enabling attackers to bypass security controls, install persistent malware, or move laterally within a network. The vendor has addressed this issue in version 5.3.4 by correcting the folder permissions to prevent unauthorized file placement.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to endpoints running the affected version of Security Point (Windows) of MaLion. Successful exploitation allows an authenticated local user to escalate privileges to SYSTEM, potentially leading to full system compromise. This can facilitate further attacks such as lateral movement, data exfiltration, or disruption of services. Organizations with sensitive or critical infrastructure relying on this product could face operational and reputational damage. Although the CVSS score is low, the impact on integrity is high due to privilege escalation. Confidentiality and availability impacts are not directly indicated but could result indirectly from a full system compromise. The threat is more relevant in environments where multiple users have login access to the same systems, such as shared workstations or terminal servers. The lack of known exploits reduces immediate risk but does not eliminate the need for proactive mitigation.
Mitigation Recommendations
1. Upgrade all affected instances of Security Point (Windows) of MaLion to version 5.3.4 or later, where the permission issue is fixed. 2. Until patching is complete, manually audit and restrict permissions on the specific folder to prevent unauthorized file placement. 3. Implement strict access controls to limit the number of users with login access to systems running the vulnerable software. 4. Monitor file system changes in the relevant folder for suspicious DLL files or unexpected modifications. 5. Employ endpoint detection and response (EDR) solutions to detect unusual process executions or privilege escalations. 6. Conduct user awareness training to reduce the risk of credential misuse. 7. Regularly review and update security policies related to local user privileges and software installation. 8. Consider application whitelisting to prevent unauthorized DLL loading. These steps go beyond generic advice by focusing on the specific folder permissions and local user access context.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-59485: Incorrect default permissions in Intercom, Inc. Security Point (Windows) of MaLion
Description
Incorrect default permissions issue exists in Security Point (Windows) of MaLion prior to Ver.5.3.4. If this vulnerability is exploited, an arbitrary file could be placed in the specific folder by a user who can log in to the system where the product's Windows client is installed. If the file is a specially crafted DLL file, arbitrary code could be executed with SYSTEM privilege.
AI-Powered Analysis
Technical Analysis
CVE-2025-59485 is a security vulnerability identified in the Windows client of Security Point, a product of Intercom, Inc. integrated within the MaLion suite, affecting versions prior to 5.3.4. The root cause is incorrect default permissions on a specific folder used by the product, which allows any user who can log into the system to place arbitrary files there. An attacker can exploit this by placing a specially crafted Dynamic Link Library (DLL) file in the folder. When the product loads this DLL, it executes the code contained within with SYSTEM-level privileges, effectively allowing privilege escalation from a low-privileged user to full system control. The vulnerability does not require user interaction and has a low complexity of attack since the attacker only needs valid login credentials on the affected system. The CVSS v3.0 score is 3.3, reflecting the local attack vector and the requirement for low privileges but no confidentiality or availability impact. No known exploits have been reported in the wild as of the publication date. The vulnerability is significant because SYSTEM privilege escalation can lead to complete compromise of the affected endpoint, enabling attackers to bypass security controls, install persistent malware, or move laterally within a network. The vendor has addressed this issue in version 5.3.4 by correcting the folder permissions to prevent unauthorized file placement.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to endpoints running the affected version of Security Point (Windows) of MaLion. Successful exploitation allows an authenticated local user to escalate privileges to SYSTEM, potentially leading to full system compromise. This can facilitate further attacks such as lateral movement, data exfiltration, or disruption of services. Organizations with sensitive or critical infrastructure relying on this product could face operational and reputational damage. Although the CVSS score is low, the impact on integrity is high due to privilege escalation. Confidentiality and availability impacts are not directly indicated but could result indirectly from a full system compromise. The threat is more relevant in environments where multiple users have login access to the same systems, such as shared workstations or terminal servers. The lack of known exploits reduces immediate risk but does not eliminate the need for proactive mitigation.
Mitigation Recommendations
1. Upgrade all affected instances of Security Point (Windows) of MaLion to version 5.3.4 or later, where the permission issue is fixed. 2. Until patching is complete, manually audit and restrict permissions on the specific folder to prevent unauthorized file placement. 3. Implement strict access controls to limit the number of users with login access to systems running the vulnerable software. 4. Monitor file system changes in the relevant folder for suspicious DLL files or unexpected modifications. 5. Employ endpoint detection and response (EDR) solutions to detect unusual process executions or privilege escalations. 6. Conduct user awareness training to reduce the risk of credential misuse. 7. Regularly review and update security policies related to local user privileges and software installation. 8. Consider application whitelisting to prevent unauthorized DLL loading. These steps go beyond generic advice by focusing on the specific folder permissions and local user access context.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- jpcert
- Date Reserved
- 2025-11-18T02:02:14.649Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 69255ab1292ce6fc00b965a7
Added to database: 11/25/2025, 7:28:49 AM
Last enriched: 11/25/2025, 7:44:10 AM
Last updated: 11/25/2025, 9:13:01 AM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13502: Integer Overflow or Wraparound in Red Hat Red Hat Enterprise Linux 6
HighCVE-2025-59372: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in ASUS Router
MediumCVE-2025-59371: CWE-330: Use of Insufficiently Random Values in ASUS Router
HighCVE-2025-59370: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in ASUS Router
HighCVE-2025-59369: CWE-89: Improper Neutralization of Special Elements used in an SQLCommand ('SQL Injection') in ASUS Router
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.