CVE-2021-40425
CVSS V2 Medium 4.9
CVSS V3 Medium 6.5
Description
An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. A specially-crafted executable can lead to denial of service. An attacker can issue an ioctl to trigger this vulnerability. An out-of-bounds read vulnerability exists in the IOCTL GetProcessCommand and B_03 of Webroot Secure Anywhere 21.4. An IOCTL_B03 request with specific invalid data causes a similar issue in the device driver WRCore_x64. An attacker can issue an ioctl to trigger this vulnerability.
Overview
- CVE ID
- CVE-2021-40425
- Assigner
- talos-cna@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-04-14T20:15:09
- Last Modified Date
- 2022-04-21T15:47:50
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:webroot:secureanywhere:21.4:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 4.9
- Severity
- MEDIUM
- Exploitability Score
- 3.9
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2
- Impact Score
- 4
References
Reference URL | Reference Tags |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1433 | Exploit Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-40425 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40425 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:27:43 | Added to TrackCVE |