CVE-2016-4306

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Multiple information leaks exist in various IOCTL handlers of the Kaspersky Internet Security KLDISK driver. Specially crafted IOCTL requests can cause the driver to return out-of-bounds kernel memory, potentially leaking sensitive information such as privileged tokens or kernel memory addresses that may be useful in bypassing kernel mitigations. An unprivileged user can run a program from user-mode to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2016-4306
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-01-06T21:59:01
  • Last Modified Date
  • 2017-08-13T01:29:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kaspersky:total_security:16.0.0.614:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.talosintelligence.com/reports/TALOS-2016-0168/ Exploit Technical Description Third Party Advisory VDB Entry
http://securitytracker.com/id/1036702 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036703
http://www.securitytracker.com/id/1036702
History
Created Old Value New Value Data Type Notes
2022-05-10 09:03:28 Added to TrackCVE
2022-12-02 12:42:43 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-02 12:42:43 2017-01-06T21:59Z 2017-01-06T21:59:01 CVE Published Date updated
2022-12-02 12:42:43 2017-08-13T01:29:11 CVE Modified Date updated
2022-12-02 12:42:43 Modified Vulnerability Status updated