Lucene search

K
cvelistTalosCVELIST:CVE-2018-3971
HistoryOct 25, 2018 - 6:00 p.m.

CVE-2018-3971

2018-10-2518:00:00
talos
www.cve.org
5

CVSS3

9.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

18.0%

An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Sophos",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Sophos HitmanPro.Alert - hmpalert.sys 3.7.6.744 - Windows 7 x86"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

18.0%

Related for CVELIST:CVE-2018-3971