RSS   Vulnerabilities for 'Ikarus antivirus'   RSS

2017-10-19
 
CVE-2017-15643

CWE-444
 

 
An active network attacker (MiTM) can achieve remote code execution on a machine that runs IKARUS Anti Virus 2.16.7. IKARUS AV for Windows uses cleartext HTTP for updates along with a CRC32 checksum and an update value for verification of the downloaded files. The attacker first forces the client to initiate an update transaction by modifying an update field within an HTTP 200 response, so that it refers to a nonexistent update. The attacker then modifies the HTTP 404 response so that it specifies a successfully found update, with a Trojan horse executable file (e.g., guardxup.exe) and the correct CRC32 checksum for that file.

 

 >>> Vendor: Ikarussecurity 2 Products
Ikarus antivirus
Anti.virus


Copyright 2024, cxsecurity.com

 

Back to Top