CVE-2017-17429

In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:k7computing:antivirus:*:*:*:*:premium:*:*:*
cpe:2.3:a:k7computing:antivirus:*:*:*:*:plus:*:*:*
cpe:2.3:a:k7computing:endpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:total_security:*:*:*:*:plus:*:*:*
cpe:2.3:a:k7computing:ultimate_security:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17429

Mitre link : CVE-2017-17429

CVE.ORG link : CVE-2017-17429


JSON object : View

Products Affected

k7computing

  • endpoint
  • total_security
  • ultimate_security
  • internet_security
  • antivirus
CWE
CWE-20

Improper Input Validation