6.8
CVSSv2

CVE-2019-11644

Published: 17/05/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In the F-Secure installer in F-Secure SAFE for Windows prior to 17.6, F-Secure Internet Security prior to 17.6, F-Secure Anti-Virus prior to 17.6, F-Secure Client Security Standard and Premium prior to 14.10, F-Secure PSB Workstation Security prior to 12.01, and F-Secure Computer Protection Standard and Premium prior to 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

f-secure computer protection

f-secure client security

f-secure internet security

f-secure safe

f-secure psb workstation security