CVE-2017-14344

This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x95382673 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel.
References
Link Resource
http://srcincite.io/advisories/src-2017-0027/ Third Party Advisory
https://www.exploit-db.com/exploits/42665/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-12 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14344

Mitre link : CVE-2017-14344

CVE.ORG link : CVE-2017-14344


JSON object : View

Products Affected

jungo

  • windriver
CWE
CWE-20

Improper Input Validation