K7Sentry.sys in K7 Computing Ultimate Security, Anti-Virus Plus, and Total Security before 14.2.0.253 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted 0x95002570, 0x95002574, 0x95002580, 0x950025a8, 0x950025ac, or 0x950025c8 IOCTL call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-06T15:00:00

Updated: 2024-08-06T13:47:41.976Z

Reserved: 2015-01-22T00:00:00

Link: CVE-2014-9643

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-06T15:59:11.477

Modified: 2015-02-09T16:09:53.927

Link: CVE-2014-9643

cve-icon Redhat

No data.