CVE-2018-3971

An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/105743 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sophos:hitmanpro.alert:3.7.6.744:*:*:*:*:*:*:*

History

02 Feb 2023, 13:43

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/105743 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/105743 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2018-10-25 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3971

Mitre link : CVE-2018-3971

CVE.ORG link : CVE-2018-3971


JSON object : View

Products Affected

sophos

  • hitmanpro.alert
CWE
CWE-123

Write-what-where Condition