CVE-2023-1645

A vulnerability was found in IObit Malware Fighter 9.4.0.776. It has been classified as problematic. This affects the function 0x8018E008 in the library IMFCameraProtect.sys of the component IOCTL Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The identifier VDB-224025 was assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1RmFSm1sQWwQXPXjkeZtgf8q51hGD8tTf/view Broken Link Product Third Party Advisory
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1645 Exploit Third Party Advisory
https://vuldb.com/?ctiid.224025 Permissions Required Third Party Advisory
https://vuldb.com/?id.224025 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:iobit:malware_fighter:9.4.0.776:*:*:*:*:*:*:*

History

30 Oct 2023, 19:25

Type Values Removed Values Added
References (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1645 - (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1645 - Exploit, Third Party Advisory

21 Oct 2023, 14:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned41', 'name': 'https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/unassigned41', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • (MISC) https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1645 -

Information

Published : 2023-03-26 23:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1645

Mitre link : CVE-2023-1645

CVE.ORG link : CVE-2023-1645


JSON object : View

Products Affected

iobit

  • malware_fighter
CWE
CWE-404

Improper Resource Shutdown or Release