A mishandling of IRP requests vulnerability exists in the HDAudBus_DMA interface of Microsoft High Definition Audio Bus Driver 10.0.19041.3636 (WinBuild.160101.0800). A specially crafted application can issue multiple IRP Complete requests which leads to a local denial-of-service. An attacker can execute malicious script/application to trigger this vulnerability.
History

Wed, 18 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft
Microsoft high Definition Audio Bus Driver
CPEs cpe:2.3:a:microsoft:high_definition_audio_bus_driver:10.0.19041.3636:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft high Definition Audio Bus Driver

Fri, 13 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Description A mishandling of IRP requests vulnerability exists in the HDAudBus_DMA interface of Microsoft High Definition Audio Bus Driver 10.0.19041.3636 (WinBuild.160101.0800). A specially crafted application can issue multiple IRP Complete requests which leads to a local denial-of-service. An attacker can execute malicious script/application to trigger this vulnerability.
Weaknesses CWE-664
References
Metrics cvssV3_1

{'score': 5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2024-09-12T18:19:23.682Z

Updated: 2024-09-13T19:03:10.251Z

Reserved: 2024-09-12T18:19:03.077Z

Link: CVE-2024-45383

cve-icon Vulnrichment

Updated: 2024-09-13T19:03:10.251Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T19:15:04.010

Modified: 2024-09-18T20:24:29.247

Link: CVE-2024-45383

cve-icon Redhat

No data.