CVE-2018-7249

An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel.
References
Link Resource
https://github.com/Elvin9/NotSecDrv/blob/master/README.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8:*:*:*:*:*:*:*:*
cpe:2.3:a:tivo:safedisc:-:*:*:*:*:*:*:*

Information

Published : 2018-02-26 08:29

Updated : 2018-03-22 01:26


NVD link : CVE-2018-7249

Mitre link : CVE-2018-7249

Products Affected
No products.