CVE-2014-9643

K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:k7computing:k7sentry.sys:*:*:*:*:*:*:*:*
OR cpe:2.3:a:k7computing:anti-virus_plus:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:k7computing:ultimate_security:*:*:*:*:*:*:*:*

Information

Published : 2015-02-06 07:59

Updated : 2015-02-09 08:09


NVD link : CVE-2014-9643

Mitre link : CVE-2014-9643


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

k7computing

  • ultimate_security
  • total_security
  • anti-virus_plus
  • k7sentry.sys