CVE-2017-16556
https://notcve.org/view.php?id=CVE-2017-16556
In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to write to arbitrary memory locations. En K7 Antivirus Premium en versiones anteriores a la 15.1.0.53, las entradas controladas por el usuario pueden emplearse para permitir que usuarios locales escriban en ubicaciones arbitrarias de la memoria. • https://support.k7computing.com/index.php?/selfhelp/view-article/2nd-Advisory-issued-on-6th-November-2017 • CWE-20: Improper Input Validation •
CVE-2017-16554
https://notcve.org/view.php?id=CVE-2017-16554
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls. K7 Antivirus Premium en versiones anteriores a la 15.1.0.53 permite que usuarios locales escriban en ubicaciones aleatorias de la memoria y, consecuentemente, obtengan privilegios mediante un conjunto específico de llamadas IOCTL. • https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-6th-November-2017 • CWE-787: Out-of-bounds Write •
CVE-2017-17429
https://notcve.org/view.php?id=CVE-2017-17429
In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL. En K7 Antivirus Premium en versiones anteriores a la 15.1.0.53, las entradas controladas por el usuario en el dispositivo K7Sentry no se autentican lo suficiente: un usuario local con un proceso de BAJA integridad puede acceder a un disco duro en formato raw mediante el envío de una llamada IOCTL específica. • https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-5th-December-2017 • CWE-20: Improper Input Validation •
CVE-2014-9643 – K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation
https://notcve.org/view.php?id=CVE-2014-9643
K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call. K7Sentry.sys en K7 Computing Ultimate Security, Anti-Virus Plus, y Total Security anterior a 14.2.0.253 permite a usuarios locales escribir a localizaciones de memoria arbitrarias, y como consecuencia ganar privilegios, a través de una llamada IOCTL 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, o 0x950025c8 manipulada. Multiple products from K7 Computing suffer from an arbitrary write privilege escalation vulnerability. • https://www.exploit-db.com/exploits/35992 http://packetstormsecurity.com/files/130246/K7-Computing-14.2.0.240-Privilege-Escalation.html http://www.exploit-db.com/exploits/35992 http://www.greyhathacker.net/?p=818 http://www.osvdb.org/113007 • CWE-264: Permissions, Privileges, and Access Controls •