Lucene search

K
cveMitreCVE-2019-10709
HistorySep 04, 2019 - 12:15 p.m.

CVE-2019-10709

2019-09-0412:15:10
CWE-264
mitre
web.nvd.nist.gov
77
cve-2019-10709
asusptpfilter
asus precision touchpad
pool overflow
dos
privilege escalation
deviceiocontrol
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.177

Percentile

96.2%

AsusPTPFilter.sys on Asus Precision TouchPad 11.0.0.25 hardware has a Pool Overflow associated with the \.\AsusTP device, leading to a DoS or potentially privilege escalation via a crafted DeviceIoControl call.

Affected configurations

Nvd
Node
asusprecision_touchpadMatch11.0.0.25
VendorProductVersionCPE
asusprecision_touchpad11.0.0.25cpe:2.3:a:asus:precision_touchpad:11.0.0.25:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.177

Percentile

96.2%