Lucene search

K
cveVulDBCVE-2023-1676
HistoryMar 28, 2023 - 9:15 p.m.

CVE-2023-1676

2023-03-2821:15:10
CWE-119
VulDB
web.nvd.nist.gov
31
cve-2023-1676
drivergenius
vulnerability
0x9c402088
mydrivers64.sys
ioctl handler
memory corruption
vdb-224233

CVSS2

6.8

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability was found in DriverGenius 9.70.0.346. It has been declared as critical. Affected by this vulnerability is the function 0x9C402088 in the library mydrivers64.sys of the component IOCTL Handler. The manipulation leads to memory corruption. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-224233 was assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
drivergeniusdrivergeniusMatch9.70.0.346
VendorProductVersionCPE
drivergeniusdrivergenius9.70.0.346cpe:2.3:a:drivergenius:drivergenius:9.70.0.346:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "DriverGenius",
    "versions": [
      {
        "version": "9.70.0.346",
        "status": "affected"
      }
    ],
    "modules": [
      "IOCTL Handler"
    ]
  }
]

CVSS2

6.8

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2023-1676