CVE-2023-2875

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. VDB-229854 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:escanav:escan_anti-virus:22.0.1400.2443:*:*:*:*:windows:*:*

History

31 May 2023, 19:43

Type Values Removed Values Added
References (MISC) https://drive.google.com/file/d/1fvlP0d9HmApjWhYDjgsdco7g7FPsbn0V/view?usp=sharing - (MISC) https://drive.google.com/file/d/1fvlP0d9HmApjWhYDjgsdco7g7FPsbn0V/view?usp=sharing - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.229854 - (MISC) https://vuldb.com/?ctiid.229854 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.229854 - (MISC) https://vuldb.com/?id.229854 - Third Party Advisory
References (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/blob/master/CVE-2023-2875 - (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/blob/master/CVE-2023-2875 - Exploit, Third Party Advisory
CPE cpe:2.3:a:escanav:escan_anti-virus:22.0.1400.2443:*:*:*:*:windows:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Escanav escan Anti-virus
Escanav

25 May 2023, 06:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned48', 'name': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned48', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/blob/master/CVE-2023-2875 -

24 May 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-24 19:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-2875

Mitre link : CVE-2023-2875

CVE.ORG link : CVE-2023-2875


JSON object : View

Products Affected

escanav

  • escan_anti-virus
CWE
CWE-476

NULL Pointer Dereference