Vulnerabilities (CVE)

Filtered by vendor Ea Subscribe
Filtered by product Origin
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27708 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability exists in the Origin Client that could allow a non-Administrative user to elevate their access to either Administrator or System. Once the user has obtained elevated access, they may be able to take control of the system and perform actions otherwise reserved for high privileged users or system Administrators.
CVE-2019-19248 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 2 of 2).
CVE-2019-19247 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin through 10.5.x allows Elevation of Privilege (issue 1 of 2).
CVE-2019-19741 1 Ea 1 Origin 2023-12-10 7.2 HIGH 7.8 HIGH
Electronic Arts Origin 10.5.55.33574 is vulnerable to local privilege escalation due to arbitrary directory DACL manipulation, a different issue than CVE-2019-19247 and CVE-2019-19248. When Origin.exe connects to the named pipe OriginClientService, the privileged service verifies the client's executable file instead of its in-memory process (which can be significantly different from the executable file due to, for example, DLL injection). Data transmitted over the pipe is encrypted using a static key. Instead of hooking the pipe communication directly via WriteFileEx(), this can be bypassed by hooking the EVP_EncryptUpdate() function of libeay32.dll. The pipe takes the command CreateDirectory to create a directory and adjust the directory DACL. Calls to this function can be intercepted, the directory and the DACL can be replaced, and the manipulated DACL is written. Arbitrary DACL write is further achieved by creating a hardlink in a user-controlled directory that points to (for example) a service binary. The DACL is then written to this service binary, which results in escalation of privileges.
CVE-2019-12828 1 Ea 1 Origin 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Electronic Arts Origin before 10.5.39. Due to improper sanitization of the origin:// and origin2:// URI schemes, it is possible to inject additional arguments into the Origin process and ultimately leverage code execution by loading a backdoored Qt plugin remotely via the platformpluginpath argument supplied with a Windows network share.
CVE-2019-11354 1 Ea 1 Origin 2023-12-10 6.8 MEDIUM 7.8 HIGH
The client in Electronic Arts (EA) Origin 10.5.36 on Windows allows template injection in the title parameter of the Origin2 URI handler. This can be used to escape the underlying AngularJS sandbox and achieve remote code execution via an origin2://game/launch URL for QtApplication QDesktopServices communication.