Vulnerability CVE-2018-3970


Published: 2018-10-25

Description:
An exploitable memory disclosure vulnerability exists in the 0x222000 IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Sophos -> Hitmanpro.alert 

 References:
http://www.securityfocus.com/bid/105743
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635

Copyright 2024, cxsecurity.com

 

Back to Top