An exploitable arbitrary write vulnerability exists in the 0x2222CC IOCTL handler functionality of Sophos HitmanPro.Alert 3.7.6.744. A specially crafted IRP request can cause the driver to write data under controlled by an attacker address, resulting in memory corruption. An attacker can send IRP request to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/105743 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0636 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-10-25T00:00:00

Updated: 2022-04-19T18:07:14

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3971

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-25T18:29:00.427

Modified: 2023-02-02T13:43:23.640


Link: CVE-2018-3971

JSON object: View

cve-icon Redhat Information

No data.

CWE