Vulnerability CVE-2018-3971


Published: 2018-10-25

Description:
An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.

Type:

CWE-123

(Write-what-where Condition)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sophos -> Hitmanpro.alert 

 References:
http://www.securityfocus.com/bid/105743
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636

Copyright 2024, cxsecurity.com

 

Back to Top