Vulnerabilites related to f-secure - client_security
cve-2023-49321
Vulnerability from cvelistv5
Published
2023-11-26 00:00
Modified
2024-08-02 21:53
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:45.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49321" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-28T18:43:53.336684", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49321" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-49321", "datePublished": "2023-11-26T00:00:00", "dateReserved": "2023-11-26T00:00:00", "dateUpdated": "2024-08-02T21:53:45.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43765
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-25 16:24
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:11.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn2" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "linux_protection", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "linux_security_64", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "atlant", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "1.0.35-1" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "client_security", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "15.00" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "elements_endpoint_protection", "vendor": "f-secure", "versions": [ { "lessThan": "*", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "email_and_server_security", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "15.00" } ] }, { "cpes": [ "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "server_security", "vendor": "f-secure", "versions": [ { "status": "affected", "version": "15.00" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-43765", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T16:02:43.697885Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T16:24:55.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T04:48:35.966471", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories" }, { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn2" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43765", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-22T00:00:00", "dateUpdated": "2024-09-25T16:24:55.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43766
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-25 13:17
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:11.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43766", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T13:17:40.400087Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-25T13:17:56.304Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T04:48:16.805399", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories" }, { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn4" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43766", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-22T00:00:00", "dateUpdated": "2024-09-25T13:17:56.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11644
Vulnerability from cvelistv5
Published
2019-05-17 20:05
Modified
2024-08-04 23:03
Severity ?
EPSS score ?
Summary
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
References
▼ | URL | Tags |
---|---|---|
https://www.f-secure.com/en/web/labs_global/fsc-2019-2 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:03:31.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\\Windows\\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\\Windows\\Temp\\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker\u0027s DLL in an elevated security context." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-17T20:05:35", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-11644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\\Windows\\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\\Windows\\Temp\\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker\u0027s DLL in an elevated security context." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2", "refsource": "CONFIRM", "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-11644", "datePublished": "2019-05-17T20:05:35", "dateReserved": "2019-05-01T00:00:00", "dateUpdated": "2024-08-04T23:03:31.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33597
Vulnerability from cvelistv5
Published
2021-08-05 19:38
Modified
2024-08-03 23:50
Severity ?
EPSS score ?
Summary
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine.
References
▼ | URL | Tags |
---|---|---|
https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame | x_refsource_MISC | |
https://www.f-secure.com/en/business/support-and-downloads/security-advisories | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
F-Secure | F-Secure endpoint protection products on Windows, Mac and Linux Security |
Version: All Version |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:43.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "F-Secure endpoint protection products on Windows, Mac and Linux Security", "vendor": "F-Secure", "versions": [ { "status": "affected", "version": "All Version " } ] } ], "descriptions": [ { "lang": "en", "value": "A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service Vulnerability ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-05T19:38:03", "orgId": "126858f1-1b65-4b74-81ca-7034f7f7723f", "shortName": "F-SecureUS" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" } ], "solutions": [ { "lang": "en", "value": "The required fix has been published through an automatic update channel with Database \"Capricorn update 2021-07-26_07\"." } ], "source": { "discovery": "EXTERNAL" }, "title": "Denial-of-Service (DoS) Vulnerability", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve-notifications-us@f-secure.com", "ID": "CVE-2021-33597", "STATE": "PUBLIC", "TITLE": "Denial-of-Service (DoS) Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "F-Secure endpoint protection products on Windows, Mac and Linux Security", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Version " } ] } } ] }, "vendor_name": "F-Secure" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service Vulnerability " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame", "refsource": "MISC", "url": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame" }, { "name": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories", "refsource": "MISC", "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" } ] }, "solution": [ { "lang": "en", "value": "The required fix has been published through an automatic update channel with Database \"Capricorn update 2021-07-26_07\"." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "126858f1-1b65-4b74-81ca-7034f7f7723f", "assignerShortName": "F-SecureUS", "cveId": "CVE-2021-33597", "datePublished": "2021-08-05T19:38:03", "dateReserved": "2021-05-27T00:00:00", "dateUpdated": "2024-08-03T23:50:43.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43761
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-24 19:39
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:10.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn5" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-43761", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T19:33:48.651605Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-835", "description": "CWE-835 Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T19:39:07.800Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T04:49:02.196969", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories" }, { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn5" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43761", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-22T00:00:00", "dateUpdated": "2024-09-24T19:39:07.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44750
Vulnerability from cvelistv5
Published
2022-03-09 11:38
Modified
2024-08-04 04:32
Severity ?
EPSS score ?
Summary
An arbitrary code execution vulnerability was found in the F-Secure Support Tool. A standard user can craft a special configuration file, which when run by administrator can execute any commands.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:13.070Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "F-Secure Elements Agent, F-Secure MDR, F-Secure Client Security, F-Secure Server Security, F-Secure Email and Server Security, F-Secure Freedome VPN, F-Secure SAFE, F-Secure KEY, and F-Secure Internet Security / Anti-Virus", "vendor": "F-Secure", "versions": [ { "status": "affected", "version": "All Version " } ] } ], "descriptions": [ { "lang": "en", "value": "An arbitrary code execution vulnerability was found in the F-Secure Support Tool. A standard user can craft a special configuration file, which when run by administrator can execute any commands." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-09T16:56:20", "orgId": "126858f1-1b65-4b74-81ca-7034f7f7723f", "shortName": "F-SecureUS" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750" } ], "solutions": [ { "lang": "en", "value": "MITIGATION FACTOR\nUser interaction is required prior to exploitation. Administrative privileges is required to run arbitrary commands in the system." } ], "source": { "discovery": "EXTERNAL" }, "title": "Arbitrary Code Execution", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve-notifications-us@f-secure.com", "ID": "CVE-2021-44750", "STATE": "PUBLIC", "TITLE": "Arbitrary Code Execution" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "F-Secure Elements Agent, F-Secure MDR, F-Secure Client Security, F-Secure Server Security, F-Secure Email and Server Security, F-Secure Freedome VPN, F-Secure SAFE, F-Secure KEY, and F-Secure Internet Security / Anti-Virus", "version": { "version_data": [ { "version_affected": "=", "version_value": "All Version " } ] } } ] }, "vendor_name": "F-Secure" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An arbitrary code execution vulnerability was found in the F-Secure Support Tool. A standard user can craft a special configuration file, which when run by administrator can execute any commands." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories", "refsource": "MISC", "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "name": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750", "refsource": "MISC", "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750" } ] }, "solution": [ { "lang": "en", "value": "MITIGATION FACTOR\nUser interaction is required prior to exploitation. Administrative privileges is required to run arbitrary commands in the system." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "126858f1-1b65-4b74-81ca-7034f7f7723f", "assignerShortName": "F-SecureUS", "cveId": "CVE-2021-44750", "datePublished": "2022-03-09T11:38:29", "dateReserved": "2021-12-08T00:00:00", "dateUpdated": "2024-08-04T04:32:13.070Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-49322
Vulnerability from cvelistv5
Published
2023-11-26 00:00
Modified
2024-08-02 21:53
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:44.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49322" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-28T18:39:36.452985", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49322" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-49322", "datePublished": "2023-11-26T00:00:00", "dateReserved": "2023-11-26T00:00:00", "dateUpdated": "2024-08-02T21:53:44.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43767
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-25 13:16
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:11.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43767", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T13:15:09.025818Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-25T13:16:39.473Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T04:48:01.497108", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories" }, { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43767", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-22T00:00:00", "dateUpdated": "2024-09-25T13:16:39.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1782
Vulnerability from cvelistv5
Published
2009-05-22 20:00
Modified
2024-08-07 05:27
Severity ?
EPSS score ?
Summary
Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/35008 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1022172 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/1262 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022170 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50346 | vdb-entry, x_refsource_XF | |
http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/34849 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1022171 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35008" }, { "name": "1022172", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022172" }, { "name": "ADV-2009-1262", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1262" }, { "name": "1022170", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022170" }, { "name": "fsecure-rar-zip-security-bypass(50346)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html" }, { "name": "34849", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34849" }, { "name": "1022171", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022171" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35008", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35008" }, { "name": "1022172", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022172" }, { "name": "ADV-2009-1262", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1262" }, { "name": "1022170", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022170" }, { "name": "fsecure-rar-zip-security-bypass(50346)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html" }, { "name": "34849", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34849" }, { "name": "1022171", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022171" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1782", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35008", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35008" }, { "name": "1022172", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022172" }, { "name": "ADV-2009-1262", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1262" }, { "name": "1022170", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022170" }, { "name": "fsecure-rar-zip-security-bypass(50346)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346" }, { "name": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html", "refsource": "CONFIRM", "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html" }, { "name": "34849", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34849" }, { "name": "1022171", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022171" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1782", "datePublished": "2009-05-22T20:00:00", "dateReserved": "2009-05-22T00:00:00", "dateUpdated": "2024-08-07T05:27:54.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43760
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-08-02 19:52
Severity ?
EPSS score ?
Summary
Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:10.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T04:49:13.995951", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.withsecure.com/en/support/security-advisories" }, { "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn6" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43760", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-22T00:00:00", "dateUpdated": "2024-08-02T19:52:10.862Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-09-22 05:15
Modified
2024-11-21 08:24
Severity ?
Summary
Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service via the aepack archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten la Denegaci\u00f3n de Servicio a trav\u00e9s del controlador de descompresi\u00f3n del archivo aepack. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1." } ], "id": "CVE-2023-43767", "lastModified": "2024-11-21T08:24:44.860", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-22T05:15:09.937", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-27 00:15
Modified
2024-11-21 08:33
Severity ?
Summary
Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow a Denial of Service because scanning a crafted file takes a long time, and causes the scanner to hang. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten una Denegaci\u00f3n de Servicio porque el escaneo de un archivo manipulado lleva mucho tiempo y hace que el esc\u00e1ner se cuelgue. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection for Mac 17 y posteriores, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, y WithSecure Atlant 1.0.35-1. " } ], "id": "CVE-2023-49321", "lastModified": "2024-11-21T08:33:14.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-27T00:15:07.280", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49321" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 05:15
Modified
2024-11-21 08:24
Severity ?
Summary
Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten la escalada de privilegios Locales a trav\u00e9s del controlador de descompresi\u00f3n de archivos lhz. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1." } ], "id": "CVE-2023-43766", "lastModified": "2024-11-21T08:24:44.703", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-22T05:15:09.867", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn4" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-27 00:15
Modified
2024-11-21 08:33
Severity ?
Summary
Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow a Denial of Service because there is an unpack handler crash that can lead to a scanning engine crash. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, and WithSecure Atlant 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten una Denegaci\u00f3n de Servicio porque hay una falla en el controlador de descompresi\u00f3n que puede provocar una falla en el motor de escaneo. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, WithSecure Linux Security 64 12.0, WithSecure Linux Protection 12.0, y WithSecure Atlant 1.0.35-1. " } ], "id": "CVE-2023-49322", "lastModified": "2024-11-21T08:33:14.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-27T00:15:07.330", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-49322" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 05:15
Modified
2024-11-21 08:24
Severity ?
Summary
Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - | |
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service via a fuzzed PE32 file. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten la Denegaci\u00f3n de Servicio a trav\u00e9s de un archivo PE32 difuso. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1." } ], "id": "CVE-2023-43760", "lastModified": "2024-11-21T08:24:43.807", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-22T05:15:09.240", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn6" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-05-17 21:29
Modified
2024-11-21 04:21
Severity ?
Summary
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://www.f-secure.com/en/web/labs_global/fsc-2019-2 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.f-secure.com/en/web/labs_global/fsc-2019-2 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | client_security | * | |
f-secure | client_security | * | |
f-secure | computer_protection | * | |
f-secure | computer_protection | * | |
f-secure | internet_security | * | |
f-secure | psb_workstation_security | * | |
f-secure | safe | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:*:*:*:*:premium:*:*:*", "matchCriteriaId": "D3A01148-E184-4D94-B0EA-FA6AC02DA027", "versionEndExcluding": "14.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:client_security:*:*:*:*:standard:*:*:*", "matchCriteriaId": "4B3C0CA2-98CC-463F-BF04-77CB070AAC81", "versionEndExcluding": "14.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:computer_protection:*:*:*:*:premium:*:*:*", "matchCriteriaId": "CB3FBAD7-5965-48E3-994B-97036BB7B0EA", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:computer_protection:*:*:*:*:standard:*:*:*", "matchCriteriaId": "3B2B925E-6F9C-48D7-9EE4-0D7B47DF2AC5", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC544B1A-E94E-48A2-835E-4CBAF62B5EED", "versionEndExcluding": "17.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:psb_workstation_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B8BDF27-DCEB-4CD0-9BA8-521FDC12FB02", "versionEndExcluding": "12.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:safe:*:*:*:*:*:windows:*:*", "matchCriteriaId": "63FEAA9D-3E79-4F39-9EEF-1B41AF6FFE66", "versionEndExcluding": "17.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\\Windows\\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\\Windows\\Temp\\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker\u0027s DLL in an elevated security context." }, { "lang": "es", "value": "En el instalador de F-Secure en F-Secure SAFE para Windows antes de 17.6, F-Secure Internet Security antes de 17.6, F-Secure Anti-Virus antes de 17.6, F-Secure Client Security Standard y Premium antes de 14.10, F-Secure PSB Workstation Security antes del 12.01, y F-Secure Computer Protection Standard y Premium antes del 19.3, un usuario local puede escalar sus privilegios a trav\u00e9s de un ataque de secuestro de DLL contra el instalador. El instalador escribe el archivo rm.exe en C: \\ Windows \\ Temp y luego lo ejecuta. El proceso rm.exe luego intenta cargar varias DLL desde su directorio actual. Los usuarios que no son administradores pueden escribir en esta carpeta, por lo que un atacante puede crear un archivo malicioso C: \\ Windows \\ Temp \\ OLEACC.dll. Cuando un administrador ejecuta el instalador, rm.exe ejecutar\u00e1 la DLL del atacante en un contexto de seguridad elevado." } ], "id": "CVE-2019-11644", "lastModified": "2024-11-21T04:21:31.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-17T21:29:00.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-05 20:15
Modified
2024-11-21 06:09
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | client_security | - | |
f-secure | client_security | - | |
f-secure | linux_security | - | |
f-secure | business_suite | - | |
f-secure | elements_endpoint_protection | - | |
apple | macos | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:-:*:*:*:premium:*:*:*", "matchCriteriaId": "D26E8064-BFC3-4542-BEE8-D4660B25347B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:client_security:-:*:*:*:standard:*:*:*", "matchCriteriaId": "305A8404-8362-4F44-9C77-983C819E7C11", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEDCC601-0F8F-4D23-9DE1-5B4B72C689AE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:business_suite:-:*:*:*:*:*:*:*", "matchCriteriaId": "D95F0190-91D5-4E65-88CB-993F1BD2CB16", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:-:*:*:*:*:*:*:*", "matchCriteriaId": "7098F9BA-B2C0-4310-96D5-D0134761F7A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the SAVAPI component used in certain F-Secure products can crash while scanning fuzzed files. The exploit can be triggered remotely by an attacker. A successful attack will result in Denial-of-Service (DoS) of the Anti-Virus engine." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en F-Secure Atlant por la que el componente SAVAPI usado en determinados productos de F-Secure puede bloquearse mientras se escanean archivos fuzzed. La explotaci\u00f3n puede ser desencadenada remotamente por un atacante. Un ataque con \u00e9xito resultar\u00e1 en una denegaci\u00f3n de servicio (DoS) del motor Antivirus" } ], "id": "CVE-2021-33597", "lastModified": "2024-11-21T06:09:10.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "cve-notifications-us@f-secure.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-05T20:15:09.213", "references": [ { "source": "cve-notifications-us@f-secure.com", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame" }, { "source": "cve-notifications-us@f-secure.com", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/programs/vulnerability-reward-program/hall-of-fame" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" } ], "sourceIdentifier": "cve-notifications-us@f-secure.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-22 20:30
Modified
2024-11-21 01:03
Severity ?
Summary
Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:linux_servers:*:*:*:*:*", "matchCriteriaId": "5AE96CC9-08DC-49F0-94C4-89810D8BFE01", "versionEndIncluding": "4.65", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:inux_client_security:*:*:*:*:*", "matchCriteriaId": "8651DBB2-EC4B-474E-8431-CD7252AC4862", "versionEndIncluding": "5.54", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:linux_server_security:*:*:*:*:*", "matchCriteriaId": "BD9FDABD-6F42-47E3-8424-559D5DD46EF3", "versionEndIncluding": "5.54", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:mime_sweeper:*:*:*:*:*", "matchCriteriaId": "2012AC4D-0F75-4389-9165-28930368AE4D", "versionEndIncluding": "5.61", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "AB4ED58A-B715-467B-A463-FB0BA3653FA2", "versionEndIncluding": "6.62", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:citrix_servers:*:*:*:*:*", "matchCriteriaId": "863CFFAF-FD5B-4150-A063-CB2851D689BF", "versionEndIncluding": "7.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "29A9B0A7-FFB2-460B-8BCB-1C7D9DD55A15", "versionEndIncluding": "7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "EC9E56D7-C642-46FB-8425-A3A7F22B62D2", "versionEndIncluding": "7.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:windows_server:*:*:*:*:*", "matchCriteriaId": "E829D765-4473-4D6E-AA51-7EC44CB09A2C", "versionEndIncluding": "8.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:-:workstations:*:*:*:*:*", "matchCriteriaId": "ECE7F2A4-E673-4B59-BAC2-B3D01AD0E1A9", "versionEndIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "732265B4-ED48-4C91-8C96-4E2A8D0DB105", "versionEndIncluding": "2009", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:client_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B1D2491-0097-40BA-9B35-AA0708A822BC", "versionEndIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:home_server_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "90F7894C-9891-4E09-BE4B-DCA045361D32", "versionEndIncluding": "2009", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:*:-:linux:*:*:*:*:*", "matchCriteriaId": "A0941F91-C6FF-492B-908C-51C46D373BB9", "versionEndIncluding": "2.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:*:-:linux_japanese:*:*:*:*:*", "matchCriteriaId": "C8E837C1-A444-4573-8F8E-4488D2917BD4", "versionEndIncluding": "3.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:*:-:windows:*:*:*:*:*", "matchCriteriaId": "06B35ABF-C401-4DF4-9935-55E797E60220", "versionEndIncluding": "6.61", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECC7480-20F5-453B-A417-BB2B7BD198E4", "versionEndIncluding": "2009", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD234E72-8306-4262-A12A-1B5E18B34E90", "versionEndIncluding": "7.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "162C76E3-5AB6-4C72-A47A-F2820ED8BF46", "versionEndIncluding": "7.02", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive." }, { "lang": "es", "value": "M\u00faltiples productos antivirus F-Secure, incluidos: Anti-Virus for Microsoft Exchange v7.10 y anteriores; Internet Gatekeeper for Windows v6.61 y anteriores, Windows v6.61 y anteriores, y Linux v2.16 y anteriores; Internet Security 2009 y anteriores, Anti-Virus 2009 y anteriores, Client Security v8.0 y anteriores y otros; permiten a atacantes remotos saltar la detecci\u00f3n de software malicioso mediante archivos (1) .ZIP y (2) .RAR manipulados." } ], "id": "CVE-2009-1782", "lastModified": "2024-11-21T01:03:21.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-22T20:30:00.877", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35008" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34849" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022170" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022171" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022172" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1262" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 05:15
Modified
2024-11-21 08:24
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service (infinite loop). This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten la Denegaci\u00f3n de Servicio (bucle infinito). Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1." } ], "id": "CVE-2023-43761", "lastModified": "2024-11-21T08:24:43.953", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-09-22T05:15:09.457", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn5" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-10 17:44
Modified
2024-11-21 06:31
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
An arbitrary code execution vulnerability was found in the F-Secure Support Tool. A standard user can craft a special configuration file, which when run by administrator can execute any commands.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | client_security | - | |
f-secure | countercept | - | |
f-secure | elements | - | |
f-secure | email_and_server_security | - | |
f-secure | server_security | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EB0299E-30A5-48CF-9159-CB7E06B9BE02", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:countercept:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA293BE9-69E6-4C20-A1D5-F9CC1B73BB80", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements:-:*:*:*:*:*:*:*", "matchCriteriaId": "49A48B56-5C57-4F22-ABC1-E99806B5CA34", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A6261AA-513C-4DD0-9B2F-1A693BED2C48", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FB84F1D-04A3-4E66-BF74-ED3D4297A048", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An arbitrary code execution vulnerability was found in the F-Secure Support Tool. A standard user can craft a special configuration file, which when run by administrator can execute any commands." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo arbitrario en la herramienta de soporte de F-Secure. Un usuario est\u00e1ndar puede dise\u00f1ar un archivo de configuraci\u00f3n especial, que cuando es ejecutado por el administrador puede ejecutar cualquier comando" } ], "id": "CVE-2021-44750", "lastModified": "2024-11-21T06:31:31.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.5, "impactScore": 5.9, "source": "cve-notifications-us@f-secure.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-10T17:44:23.660", "references": [ { "source": "cve-notifications-us@f-secure.com", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "source": "cve-notifications-us@f-secure.com", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/business/support-and-downloads/security-advisories/cve-2021-44750" } ], "sourceIdentifier": "cve-notifications-us@f-secure.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 05:15
Modified
2024-11-21 08:24
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | linux_protection | 12.0 | |
f-secure | linux_security_64 | 12.0 | |
linux | linux_kernel | - | |
f-secure | atlant | 1.0.35-1 | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
f-secure | email_and_server_security | 15.00 | |
f-secure | server_security | 15.00 | |
microsoft | windows | - | |
f-secure | client_security | 15.00 | |
f-secure | elements_endpoint_protection | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:linux_protection:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "96B5DD2D-9D5C-4475-8E8D-24950C7C5E84", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:linux_security_64:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BA4ED9C-9739-435C-940E-97D6B18F217A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:atlant:1.0.35-1:*:*:*:*:*:*:*", "matchCriteriaId": "17C9517C-5EAD-4039-A80F-934D658143DC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:email_and_server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "75B976BB-2359-472B-8A70-4B854C2E6749", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:server_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "96BF356E-12D9-4E39-AFAE-E7B03C8D7700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:15.00:*:*:*:*:*:*:*", "matchCriteriaId": "13507004-1DD0-4DB3-B152-DA23CE1317E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:elements_endpoint_protection:*:*:*:*:*:*:*:*", "matchCriteriaId": "F24DCDA1-6736-4CAC-A626-5871A6FEB283", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1." }, { "lang": "es", "value": "Ciertos productos WithSecure permiten la Denegaci\u00f3n de Servicio en el componente aeelf. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1." } ], "id": "CVE-2023-43765", "lastModified": "2024-11-21T08:24:44.503", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-09-22T05:15:09.793", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.withsecure.com/en/support/security-advisories" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }