Vulnerability CVE-2017-14153


Published: 2017-09-11

Description:
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.

See advisories in our WLB2 database:
Topic
Author
Date
High
Jungo DriverWizard WinDriver Kernel Pool Overflow
Steven Seeley
06.09.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Jungo -> Windriver 

 References:
http://packetstormsecurity.com/files/144046/Jungo-DriverWizard-WinDrive-Overflow.html
https://www.exploit-db.com/exploits/42624/

Copyright 2024, cxsecurity.com

 

Back to Top