CVE-2020-9756

Patriot Viper RGB Driver 1.1 and prior exposes IOCTL and allows insufficient access control. The IOCTL Codes 0x80102050 and 0x80102054 allows a local user with low privileges to read/write 1/2/4 bytes from or to an IO port. This could be leveraged in a number of ways to ultimately run code with elevated privileges.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:patriotmemory:viper_rgb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:patriotmemory:viper_rgb:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-06 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-9756

Mitre link : CVE-2020-9756

CVE.ORG link : CVE-2020-9756


JSON object : View

Products Affected

patriotmemory

  • viper_rgb_firmware
  • viper_rgb