Lucene search

K
cveTalosCVE-2020-13510
HistoryDec 18, 2020 - 12:15 a.m.

CVE-2020-13510

2020-12-1800:15:13
CWE-269
talos
web.nvd.nist.gov
50
2
cve-2020-13510
information disclosure
winring0x64 driver
privileged i/o read irps
nzxt cam 4.8.0
vulnerability
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

20.2%

An information disclosure vulnerability exists in the WinRing0x64 Driver Privileged I/O Read IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) using the IRP 0x9c4060d0 gives a low privilege user direct access to the IN instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
nzxtcamMatch4.8.0
VendorProductVersionCPE
nzxtcam4.8.0cpe:2.3:a:nzxt:cam:4.8.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NZXT",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "NZXT CAM 4.8.0"
      }
    ]
  }
]

Social References

More

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

20.2%

Related for CVE-2020-13510