Vulnerability CVE-2019-19452


Published: 2020-02-21

Description:
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Patriotmemory -> Viper rgb driver 

 References:
https://www.coresecurity.com/advisories/viper-rgb-driver-multiple-vulnerabilities
https://www.viper.patriotmemory.com

Copyright 2024, cxsecurity.com

 

Back to Top