CVE-2017-16549

K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:k7computing:antivirus:*:*:*:*:premium:*:*:*
cpe:2.3:a:k7computing:antivirus:*:*:*:*:plus:*:*:*
cpe:2.3:a:k7computing:endpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:total_security:*:*:*:*:plus:*:*:*
cpe:2.3:a:k7computing:ultimate_security:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16549

Mitre link : CVE-2017-16549

CVE.ORG link : CVE-2017-16549


JSON object : View

Products Affected

k7computing

  • internet_security
  • total_security
  • endpoint
  • ultimate_security
  • antivirus
CWE
CWE-787

Out-of-bounds Write