CVE-2019-11644

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
Overview
  • CVE ID
  • CVE-2019-11644
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-17T21:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:f-secure:client_security:*:*:*:*:premium:*:*:* 1 OR 14.10
cpe:2.3:a:f-secure:client_security:*:*:*:*:standard:*:*:* 1 OR 14.10
cpe:2.3:a:f-secure:computer_protection:*:*:*:*:premium:*:*:* 1 OR 19.3
cpe:2.3:a:f-secure:computer_protection:*:*:*:*:standard:*:*:* 1 OR 19.3
cpe:2.3:a:f-secure:internet_security:*:*:*:*:*:*:*:* 1 OR 17.6
cpe:2.3:a:f-secure:psb_workstation_security:*:*:*:*:*:*:*:* 1 OR 12.01
cpe:2.3:a:f-secure:safe:*:*:*:*:*:windows:*:* 1 OR 17.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.f-secure.com/en/web/labs_global/fsc-2019-2 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:33:29 Added to TrackCVE
2022-12-03 20:56:28 2019-05-17T21:29Z 2019-05-17T21:29:00 CVE Published Date updated
2022-12-03 20:56:28 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 20:56:28 Analyzed Vulnerability Status updated