An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120444 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an arbitrary read primitive that can be used as part of a chain to escalate privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-20T17:02:51

Updated: 2020-03-20T17:02:51

Reserved: 2019-08-27T00:00:00


Link: CVE-2019-15662

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-20T18:15:13.357

Modified: 2020-03-26T17:38:03.957


Link: CVE-2019-15662

JSON object: View

cve-icon Redhat Information

No data.

CWE