An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel.
References
Link Resource
https://github.com/Elvin9/NotSecDrv/blob/master/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-26T20:00:00

Updated: 2018-02-26T20:57:01

Reserved: 2018-02-19T00:00:00


Link: CVE-2018-7249

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-26T20:29:00.210

Modified: 2018-03-22T13:26:32.947


Link: CVE-2018-7249

JSON object: View

cve-icon Redhat Information

No data.