Lucene search

K
cvelistTalosCVELIST:CVE-2018-3970
HistoryOct 25, 2018 - 6:00 p.m.

CVE-2018-3970

2018-10-2518:00:00
talos
www.cve.org
1

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

18.0%

An exploitable memory disclosure vulnerability exists in the 0x222000 IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Sophos",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Sophos Hitmanro.Alert - hmpalert.sys 3.7.6.744"
      }
    ]
  }
]

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

18.0%

Related for CVELIST:CVE-2018-3970