7.8
CVE-2019-11644
- EPSS 0.4%
- Veröffentlicht 17.05.2019 21:29:00
- Zuletzt bearbeitet 21.11.2024 04:21:31
- Quelle cve@mitre.org
- Teams Watchlist Login
- Unerledigt Login
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
F-secure ≫ Client Security SwEditionpremium Version < 14.10
F-secure ≫ Client Security SwEditionstandard Version < 14.10
F-secure ≫ Computer Protection SwEditionpremium Version < 19.3
F-secure ≫ Computer Protection SwEditionstandard Version < 19.3
F-secure ≫ Internet Security Version < 17.6
F-secure ≫ Psb Workstation Security Version < 12.01
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.4% | 0.598 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-427 Uncontrolled Search Path Element
The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.