In SUPERAntiSpyware Professional Trial 6.0.1254, the driver file (SASKUTIL.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9C402148.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-31T19:00:00Z

Updated: 2024-09-16T19:25:11.334Z

Reserved: 2018-01-31T00:00:00Z

Link: CVE-2018-6474

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-31T19:29:00.383

Modified: 2018-02-13T16:12:36.270

Link: CVE-2018-6474

cve-icon Redhat

No data.