CVE-2019-19452

A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:patriotmemory:viper_rgb_driver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-21 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19452

Mitre link : CVE-2019-19452

CVE.ORG link : CVE-2019-19452


JSON object : View

Products Affected

patriotmemory

  • viper_rgb_driver
CWE
CWE-787

Out-of-bounds Write