2 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

In the F-Secure installer in F-Secure SAFE for Windows before 17.6, F-Secure Internet Security before 17.6, F-Secure Anti-Virus before 17.6, F-Secure Client Security Standard and Premium before 14.10, F-Secure PSB Workstation Security before 12.01, and F-Secure Computer Protection Standard and Premium before 19.3, a local user can escalate their privileges through a DLL hijacking attack against the installer. The installer writes the file rm.exe to C:\Windows\Temp and then executes it. The rm.exe process then attempts to load several DLLs from its current directory. Non-admin users are able to write to this folder, so an attacker can create a malicious C:\Windows\Temp\OLEACC.dll file. When an admin runs the installer, rm.exe will execute the attacker's DLL in an elevated security context. • https://www.f-secure.com/en/web/labs_global/fsc-2019-2 • CWE-427: Uncontrolled Search Path Element •

CVSS: 2.1EPSS: 0%CPEs: 3EXPL: 0

F-Secure Anti-Virus, Safe Anywhere, and PSB Workstation Security before 11500 for Mac OS X allows local users to disable the Mac OS X firewall via unspecified vectors. F-Secure Anti-Virus, Safe Anywhere y PSB Workstation Security anterior a 11500 para Mac OS X permite a usuarios locales deshabilitar el firewall de Mac OS X a través de vectores no especificados. • http://www.f-secure.com/en/web/labs_global/fsc-2012-2 •