Watchdog Anti-Virus 1.4.214.0 IoControlCode wsdk-driver.sys 0x80002004/0x80002008 denial of service

A vulnerability classified as problematic was found in Watchdog Anti-Virus 1.4.214.0. Affected by this vulnerability is the function 0x80002004/0x80002008 in the library wsdk-driver.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The CWE definition for the vulnerability is CWE-404. The weakness was released 03/17/2023. It is possible to read the advisory at github.com. This vulnerability is known as CVE-2023-1446. An attack has to be approached locally. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. It is declared as proof-of-concept. It is possible to download the exploit at drive.google.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

149
408231

Field

vulnerability_cvss3_meta_tempscore2
advisory_url2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%10
100%2

Approve Conf

90%37
70%25
80%10
100%1

53 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!