Vulnerability Details : CVE-2019-11644
In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.
Products affected by CVE-2019-11644
- cpe:2.3:a:f-secure:internet_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:f-secure:client_security:*:*:*:*:standard:*:*:*
- cpe:2.3:a:f-secure:client_security:*:*:*:*:premium:*:*:*
- cpe:2.3:a:f-secure:psb_workstation_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:f-secure:computer_protection:*:*:*:*:standard:*:*:*
- cpe:2.3:a:f-secure:computer_protection:*:*:*:*:premium:*:*:*
- cpe:2.3:a:f-secure:safe:*:*:*:*:*:windows:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-11644
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 24 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11644
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-11644
-
The product uses a fixed or controlled search path to find resources, but one or more locations in that path can be under the control of unintended actors.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-11644
-
https://www.f-secure.com/en/web/labs_global/fsc-2019-2
FSC-2019-2 | F-SecureVendor Advisory
Jump to