2 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data. Se ha descubierto un problema en secdrv.sys, tal y como se distribuye en Microsoft Windows Vista, Windows 7, Windows 8 y Windows 8.1 en versiones anteriores a la KB3086255 y tal y como se distribuye en Macrovision SafeDisc. Una asignación del grupo del kernel sin inicializar en IOCTL 0xCA002813 permite que un atacante local no privilegiado filtre 16 bits de datos sin inicializar del kernel PagedPool. • https://github.com/Elvin9/SecDrvPoolLeak/blob/master/README.md • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.0EPSS: 0%CPEs: 5EXPL: 1

An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel. Se ha descubierto un problema en secdrv.sys, tal y como se distribuye en Microsoft Windows Vista, Windows 7, Windows 8 y Windows 8.1 en versiones anteriores a la KB3086255 y tal y como se distribuye en Macrovision SafeDisc. Dos llamadas cuidadosamente calculadas a IOCTL 0xCA002813 pueden provocar una condición de carrera que conduce a un uso de memoria previamente liberada. • https://github.com/Elvin9/NotSecDrv/blob/master/README.md • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •