Lucene search

K

Safedisc Security Vulnerabilities

cve
cve

CVE-2018-7249

An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an...

7CVSS

7.1AI Score

0.001EPSS

2018-02-26 08:29 PM
32
cve
cve

CVE-2018-7250

An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of...

5.5CVSS

6.4AI Score

0.001EPSS

2018-02-26 08:29 PM
36
cve
cve

CVE-2007-5587

Buffer overflow in Macrovision SafeDisc secdrv.sys before 4.3.86.0, as shipped in Microsoft Windows XP SP2, XP Professional x64 and x64 SP2, Server 2003 SP1 and SP2, and Server 2003 x64 and x64 SP2 allows local users to overwrite arbitrary memory locations and gain privileges via a crafted...

6.6AI Score

0.0004EPSS

2007-10-19 09:17 PM
23
cve
cve

CVE-2006-1197

SafeDisc installs the driver service for the secdrv.sys driver with insecure permissions, which allows local users to gain privileges by changing the configuration to reference a malicious...

7.4AI Score

0.0004EPSS

2006-03-13 10:02 PM
23