McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted (1) 0x00224014 or (2) 0x0022c018 IOCTL call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-06T15:00:00

Updated: 2024-08-06T04:40:18.447Z

Reserved: 2015-01-22T00:00:00

Link: CVE-2015-1305

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-06T15:59:12.540

Modified: 2017-09-08T01:29:48.217

Link: CVE-2015-1305

cve-icon Redhat

No data.