CVE-2017-6417

Code injection vulnerability in Avira Total Security Suite 15.0 (and earlier), Optimization Suite 15.0 (and earlier), Internet Security Suite 15.0 (and earlier), and Free Security Suite 15.0 (and earlier) allows a local attacker to bypass a self-protection mechanism, inject arbitrary code, and take full control of any Avira process via a "DoubleAgent" attack. One perspective on this issue is that (1) these products do not use the Protected Processes feature, and therefore an attacker can enter an arbitrary Application Verifier Provider DLL under Image File Execution Options in the registry; (2) the self-protection mechanism is intended to block all local processes (regardless of privileges) from modifying Image File Execution Options for these products; and (3) this mechanism can be bypassed by an attacker who temporarily renames Image File Execution Options during the attack.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avira:optimization_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:avira:free_security_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:avira:internet_security_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:avira:total_security_suite:*:*:*:*:*:*:*:*

Information

Published : 2017-03-21 09:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-6417

Mitre link : CVE-2017-6417


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

avira

  • internet_security_suite
  • free_security_suite
  • optimization_suite
  • total_security_suite