CVE-2017-18019

In K7 Total Security before 15.1.0.305, user-controlled input to the K7Sentry device is not sufficiently sanitized: the user-controlled input can be used to compare an arbitrary memory address with a fixed value, which in turn can be used to read the contents of arbitrary memory. Similarly, the product crashes upon a \\.\K7Sentry DeviceIoControl call with an invalid kernel pointer.
References
Link Resource
https://blogs.securiteam.com/index.php/archives/3435 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:k7computing:total_security:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-04 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-18019

Mitre link : CVE-2017-18019

CVE.ORG link : CVE-2017-18019


JSON object : View

Products Affected

k7computing

  • total_security
CWE
CWE-20

Improper Input Validation