A privilege escalation vulnerability exists in the WinRing0x64 Driver Privileged I/O Write IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. Using the IRP 0x9c40a0e0 gives a low privilege user direct access to the OUT instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-12-18T19:42:50

Updated: 2024-08-04T12:18:18.332Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13514

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-18T20:15:13.260

Modified: 2022-09-12T18:36:49.800

Link: CVE-2020-13514

cve-icon Redhat

No data.