5.0
MEDIUM
CVE-2024-45383
Microsoft High Definition Audio Bus Driver IRP Request Denial-of-Service
Description

A mishandling of IRP requests vulnerability exists in the HDAudBus_DMA interface of Microsoft High Definition Audio Bus Driver 10.0.19041.3636 (WinBuild.160101.0800). A specially crafted application can issue multiple IRP Complete requests which leads to a local denial-of-service. An attacker can execute malicious script/application to trigger this vulnerability.

INFO

Published Date :

Sept. 12, 2024, 7:15 p.m.

Last Modified :

Sept. 18, 2024, 8:24 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2024-45383 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45383 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft high_definition_audio_bus_driver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45383.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2024-2008 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Theoretically poc for CVE-2024-45383, needs testing and validation. still not done yet....

C

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 18, 2024, 3:40 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45383 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45383 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2024-2008 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2024-2008 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:microsoft:high_definition_audio_bus_driver:10.0.19041.3636:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added Description A mishandling of IRP requests vulnerability exists in the HDAudBus_DMA interface of Microsoft High Definition Audio Bus Driver 10.0.19041.3636 (WinBuild.160101.0800). A specially crafted application can issue multiple IRP Complete requests which leads to a local denial-of-service. An attacker can execute malicious script/application to trigger this vulnerability.
    Added Reference Talos https://talosintelligence.com/vulnerability_reports/TALOS-2024-2008 [No types assigned]
    Added CWE Talos CWE-664
    Added CVSS V3.1 Talos AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45383 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability