THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2018-5278

Assignermitre
Reserved2018-01-07
Published2018-01-08
Updated2024-06-11

Description

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e00c. NOTE: the vendor reported that they "have not been able to reproduce the issue on any Windows operating system version (32-bit or 64-bit).

References

https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Malwarebytes_POC/tree/master/0x9c40e00c

cve.org CVE-2018-5278

nvd.nist.gov CVE-2018-5278

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2018-5278
© Copyright 2024 THREATINT. Made in Cyprus with +