fkie_cve-2019-11644
Vulnerability from fkie_nvd
Published
2019-05-17 21:29
Modified
2024-11-21 04:21
Severity ?
Summary
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://www.f-secure.com/en/web/labs_global/fsc-2019-2 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.f-secure.com/en/web/labs_global/fsc-2019-2 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
f-secure | client_security | * | |
f-secure | client_security | * | |
f-secure | computer_protection | * | |
f-secure | computer_protection | * | |
f-secure | internet_security | * | |
f-secure | psb_workstation_security | * | |
f-secure | safe | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f-secure:client_security:*:*:*:*:premium:*:*:*", "matchCriteriaId": "D3A01148-E184-4D94-B0EA-FA6AC02DA027", "versionEndExcluding": "14.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:client_security:*:*:*:*:standard:*:*:*", "matchCriteriaId": "4B3C0CA2-98CC-463F-BF04-77CB070AAC81", "versionEndExcluding": "14.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:computer_protection:*:*:*:*:premium:*:*:*", "matchCriteriaId": "CB3FBAD7-5965-48E3-994B-97036BB7B0EA", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:computer_protection:*:*:*:*:standard:*:*:*", "matchCriteriaId": "3B2B925E-6F9C-48D7-9EE4-0D7B47DF2AC5", "versionEndExcluding": "19.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC544B1A-E94E-48A2-835E-4CBAF62B5EED", "versionEndExcluding": "17.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:psb_workstation_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B8BDF27-DCEB-4CD0-9BA8-521FDC12FB02", "versionEndExcluding": "12.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:safe:*:*:*:*:*:windows:*:*", "matchCriteriaId": "63FEAA9D-3E79-4F39-9EEF-1B41AF6FFE66", "versionEndExcluding": "17.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\\Windows\\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\\Windows\\Temp\\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker\u0027s DLL in an elevated security context." }, { "lang": "es", "value": "En el instalador de F-Secure en F-Secure SAFE para Windows antes de 17.6, F-Secure Internet Security antes de 17.6, F-Secure Anti-Virus antes de 17.6, F-Secure Client Security Standard y Premium antes de 14.10, F-Secure PSB Workstation Security antes del 12.01, y F-Secure Computer Protection Standard y Premium antes del 19.3, un usuario local puede escalar sus privilegios a trav\u00e9s de un ataque de secuestro de DLL contra el instalador. El instalador escribe el archivo rm.exe en C: \\ Windows \\ Temp y luego lo ejecuta. El proceso rm.exe luego intenta cargar varias DLL desde su directorio actual. Los usuarios que no son administradores pueden escribir en esta carpeta, por lo que un atacante puede crear un archivo malicioso C: \\ Windows \\ Temp \\ OLEACC.dll. Cuando un administrador ejecuta el instalador, rm.exe ejecutar\u00e1 la DLL del atacante en un contexto de seguridad elevado." } ], "id": "CVE-2019-11644", "lastModified": "2024-11-21T04:21:31.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-17T21:29:00.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2019-2" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.