Vulnerability CVE-2019-10709


Published: 2019-09-04

Description:
AsusPTPFilter.sys on Asus Precision TouchPad 11.0.0.25 hardware has a Pool Overflow associated with the \\.\AsusTP device, leading to a DoS or potentially privilege escalation via a crafted DeviceIoControl call.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Asus Precision TouchPad 11.0.0.25 Denial Of Service / Privilege Escalation
Athanasios Tserp...
01.09.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ASUS -> Precision touchpad 

 References:
http://packetstormsecurity.com/files/154259/Asus-Precision-TouchPad-11.0.0.25-Denial-Of-Service-Privilege-Escalation.html
https://blog.telspace.co.za/2019/08/tsa-2019-001-asus-precision-touchpad.html

Copyright 2024, cxsecurity.com

 

Back to Top