CVE-2017-15643

An active network attacker (MiTM) can achieve remote code execution on a machine that runs IKARUS Anti Virus 2.16.7. IKARUS AV for Windows uses cleartext HTTP for updates along with a CRC32 checksum and an update value for verification of the downloaded files. The attacker first forces the client to initiate an update transaction by modifying an update field within an HTTP 200 response, so that it refers to a nonexistent update. The attacker then modifies the HTTP 404 response so that it specifies a successfully found update, with a Trojan horse executable file (e.g., guardxup.exe) and the correct CRC32 checksum for that file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ikarussecurity:ikarus_antivirus:2.16.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-19 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15643

Mitre link : CVE-2017-15643

CVE.ORG link : CVE-2017-15643


JSON object : View

Products Affected

ikarussecurity

  • ikarus_antivirus
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')