7.8
CVSSv3

CVE-2015-2291

Published: 09/08/2017 Updated: 24/08/2017
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 726
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

(1) IQVW32.sys prior to 1.3.1.0 and (2) IQVW64.sys prior to 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel ethernet_diagnostics_driver_iqvw32.sys 1.03.0.7

intel ethernet_diagnostics_driver_iqvw64.sys 1.03.0.7

Exploits

/* Intel Network Adapter Diagnostic Driver IOCTL Handling Vulnerability Vendor: Intel Product webpage: wwwintelcom Affected product(s): Network Adapter Driver for Windows XP Network Adapter Driver for Windows 7 Network Adapter Driver for Windows 8 Network Adapter Driver for Windows 2008/R2 Network Adapter Driver for Windows 2012/R2 A ...
A vulnerability in iqvw32sys and iqvw64esys drivers has been discovered in the Intel Network Adapter Driver The vulnerability exists due to insufficient input buffer validation when the driver processes IOCTL codes 0x80862013, 0x8086200B, 0x8086200F, 0x80862007 using METHOD_NEITHER and due to insecure permissions allowing everyone read and write ...

Github Repositories

PoC exploit for CVE-2015-2291

Intel-CVE-2015-2291 PoC exploit for CVE-2015-2291 Data-only attack to pop a system shell with the vulnerable intel driver The code itselfs implements more "functionality" provided from the driver, like physical to virtual address translation, mapping physical memory (This two combined = arbitrary kernel memory overwrite) so it can be used to execute arbitrary code i

Handle access elevation by DKOM

iHaek - Intel Handle Access Elevation Kernel Handle access elevation by DKOM About This project uses CVE-2015-2291 which allows low-level interation though a vulnerable ioctl Tested on the latest versions of Windows (10/11) DKOM Direct kernel object manipulation is a technique that can be used to bypass security controls and gain access to sensitive information or perform

BeDriver2 A Kernel mode driver made for reading and writing protected memory from kernel access Efficient for bypassing kernel anticheats Anticheats Bypassed Utilizing Kernel Modules BattleEye, Xigncode, Easy Anti Cheat, Vanguard What is a kernel mode driver & Kernel Mode vs User Mode A processor in a Windows computer has two different modes: kernel mode and user mode