An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) Using the IRP 0x9c4060cc gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability and this access could allow for information leakage of sensitive data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-12-17T23:46:04

Updated: 2024-08-04T12:18:18.392Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13509

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-18T00:15:13.707

Modified: 2023-01-20T20:00:23.753

Link: CVE-2020-13509

cve-icon Redhat

No data.