Vulnerability CVE-2015-2291


Published: 2017-08-09   Modified: 2017-08-10

Description:
(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.

See advisories in our WLB2 database:
Topic
Author
Date
High
Intel Network Adapter Diagnostic Driver IOCTL Handling Vulnerability
Glafkos Charalam...
17.03.2015

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Intel -> Ethernet diagnostics driver iqvw32.sys 
Intel -> Ethernet diagnostics driver iqvw64.sys 

 References:
http://packetstormsecurity.com/files/130854/Intel-Network-Adapter-Diagnostic-Driver-IOCTL-DoS.html
http://www.securityfocus.com/bid/79623
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00051&languageid=en-fr
https://www.exploit-db.com/exploits/36392/

Copyright 2024, cxsecurity.com

 

Back to Top