CVE-2018-3971

An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636 Exploit Third Party Advisory
http://www.securityfocus.com/bid/105743 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:hitmanpro.alert:3.7.6.744:*:*:*:*:*:*:*

Information

Published : 2018-10-25 11:29

Updated : 2023-02-02 05:43


NVD link : CVE-2018-3971

Mitre link : CVE-2018-3971


JSON object : View

CWE
CWE-123

Write-what-where Condition

Advertisement

dedicated server usa

Products Affected

sophos

  • hitmanpro.alert