Add content: CVE-2025-1729 - Privilege Escalation Using TPQMAssistant.exe #1046
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
Technical Analysis: CVE-2025-1729 in Lenovo TrackPoint Quick Menu
Description
The following analysis examines a Windows privilege escalation vulnerability via DLL sideloading in Lenovo’s TrackPoint Quick Menu (
TPQMAssistant.exe
), tracked as CVE-2025-1729. A scheduled task (Lenovo\TrackPointQuickMenu\Schedule\ActivationDailyScheduleTask
) executesC:\ProgramData\Lenovo\TPQM\Assistant\TPQMAssistant.exe
daily at 9:30 AM un...🔧 Technical Details
DLL Sideloading via Writable Directory: When an application installs to a directory with CREATOR OWNER write permissions and loads a required DLL by name (e.g.,
hostfxr.dll
) without a full path, an attacker can drop a malicious DLL into that directory. On execution, Windows’ DLL search order prioritizes the local directory, loading the attacker’s DLL and achieving code execution under the application’s context.Scheduled Task Context Escalation:🤖 Agent Actions
I’ve updated the DLL Hijacking guide to include a dedicated case study for CVE-2025-1729 (TPQMAssistant.exe), detailing the phantom DLL hijacking scenario, exploit implementation, attack flow, and mitigation. The References section now includes the blog URL and Microsoft Store link. Let me know if any further refinements are needed!
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.