cpe:/a:k7computing:total_security:14.2.0.252 cpe:/a:k7computing:ultimate_security:14.2.0.252 CVE-2017-17429 2018-01-16T14:29:01.433-05:00 2019-10-02T20:03:26.223-04:00 2.1 LOCAL LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2019-03-12T12:38:02.330-04:00 CONFIRM https://support.k7computing.com/index.php?/Knowledgebase/Article/View/174/41/advisory-issued-on-5th-december-2017 CONFIRM https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-5th-December-2017 In K7 Antivirus Premium before 15.1.0.53, user-controlled input to the K7Sentry device is not sufficiently authenticated: a local user with a LOW integrity process can access a raw hard disk by sending a specific IOCTL.