Vulnerability CVE-2019-18567


Published: 2020-02-03

Description:
Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of service.

Type:

CWE-362

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
4.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
HP -> Bromium 

 References:
https://airbus-cyber-security.com/dive-into-a-kernel-bromium-race-condition-cve-2019-18567
https://support.bromium.com/s/article/Bromium-Secure-Platform-4-1-Update-7-Released

Copyright 2024, cxsecurity.com

 

Back to Top