CVE-2018-5272

** DISPUTED ** In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e004. NOTE: the vendor reported that they "have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit)."
Configurations

Configuration 1

cpe:2.3:a:malwarebytes:malwarebytes:3.3.1.2183:*:*:*:premium:*:*:*

Information

Published : 2018-01-08 05:29

Updated : 2019-03-13 03:13


NVD link : CVE-2018-5272

Mitre link : CVE-2018-5272

Products Affected
No products.
CWE