IObit Malware Fighter 9.4.0.776 IOCTL ObCallbackProcess.sys 0x222010 denial of service

In IObit Malware Fighter 9.4.0.776 è stata rilevato un punto critico di livello problematico. Riguarda la funzione 0x222010 nella libreria ObCallbackProcess.sys del componente IOCTL Handler. La manipolazione di un input sconosciuto se causa una vulnerabilità di classe denial of service. L'advisory è scaricabile da github.com. Questo punto di criticità è identificato come CVE-2023-1640. L'attacco necessita di essere iniziato localmente. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da drive.google.com. Una possibile soluzione è stata pubblicata già prima e non dopo la pubblicazione della vulnerabilità.

Campo27/03/2023 07:4715/04/2023 11:2515/04/2023 11:32
vendorIObitIObitIObit
nameMalware FighterMalware FighterMalware Fighter
version9.4.0.7769.4.0.7769.4.0.776
componentIOCTL HandlerIOCTL HandlerIOCTL Handler
libraryObCallbackProcess.sysObCallbackProcess.sysObCallbackProcess.sys
function0x2220100x2220100x222010
cwe404 (denial of service)404 (denial of service)404 (denial of service)
risk111
cvss3_vuldb_avLLL
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iNNN
cvss3_vuldb_aHHH
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1640https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1640https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1640
availability111
publicity111
urlhttps://drive.google.com/file/d/1AcwSxTA0_zh7mmxU5J8WphRqg_mQsO-g/viewhttps://drive.google.com/file/d/1AcwSxTA0_zh7mmxU5J8WphRqg_mQsO-g/viewhttps://drive.google.com/file/d/1AcwSxTA0_zh7mmxU5J8WphRqg_mQsO-g/view
cveCVE-2023-1640CVE-2023-1640CVE-2023-1640
responsibleVulDBVulDBVulDB
date1679785200 (26/03/2023)1679785200 (26/03/2023)1679785200 (26/03/2023)
typeAnti-Malware SoftwareAnti-Malware SoftwareAnti-Malware Software
cvss2_vuldb_avLLL
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiNNN
cvss2_vuldb_aiCCC
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.64.64.6
cvss2_vuldb_tempscore3.93.93.9
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.05.05.0
cvss3_meta_basescore5.55.55.5
cvss3_meta_tempscore5.05.05.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1679785200 (26/03/2023)1679785200 (26/03/2023)
cve_nvd_summaryA vulnerability classified as problematic was found in IObit Malware Fighter 9.4.0.776. This vulnerability affects the function 0x222010 in the library ObCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224020.A vulnerability classified as problematic was found in IObit Malware Fighter 9.4.0.776. This vulnerability affects the function 0x222010 in the library ObCallbackProcess.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224020.
cvss3_nvd_avL
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cN
cvss3_nvd_iN
cvss3_nvd_aH
cvss2_nvd_avL
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiN
cvss2_nvd_aiC
cvss3_cna_avL
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iN
cvss3_cna_aH
cve_cnaVulDB
cvss2_nvd_basescore4.6
cvss3_nvd_basescore5.5
cvss3_cna_basescore5.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!