// For flags

CVE-2024-29216

 

Severity Score

"-"
*CVSS v-

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Exposed IOCTL with insufficient access control issue exists in cg6kwin2k.sys prior to 2.1.7.0. By sending a specific IOCTL request, a user without the administrator privilege may perform I/O to arbitrary hardware port or physical address, resulting in erasing or altering the firmware.

Existe un IOCTL expuesto con un problema de control de acceso insuficiente en cg6kwin2k.sys anterior a 2.1.7.0. Al enviar una solicitud IOCTL específica, un usuario sin privilegios de administrador puede realizar E/S en un puerto de hardware o dirección física arbitraria, lo que resulta en el borrado o alteración del firmware.

*Credits: N/A
CVSS Scores
Attack Vector
-
Attack Complexity
-
Privileges Required
-
User Interaction
-
Scope
-
Confidentiality
-
Integrity
-
Availability
-
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-19 CVE Reserved
  • 2024-03-25 CVE Published
  • 2024-03-25 EPSS Updated
  • 2024-08-21 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sangoma Technologies
Search vendor " Sangoma Technologies"
Cg6kwin2k.sys
Search vendor " Sangoma Technologies" for product "Cg6kwin2k.sys"
2.1.7.0
Search vendor " Sangoma Technologies" for product "Cg6kwin2k.sys" and version "2.1.7.0"
en
Affected