CVE-2020-11520

The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to write to arbitrary kernel memory addresses because the IOCTL dispatcher lacks pointer validation. Exploiting this vulnerability results in privileged code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:winmagic:securedoc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-22 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-11520

Mitre link : CVE-2020-11520

CVE.ORG link : CVE-2020-11520


JSON object : View

Products Affected

winmagic

  • securedoc
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer