An issue was discovered in Rivet Killer Control Center before 2.1.1352. IOCTL 0x120404 in KfeCo10X64.sys fails to validate an offset passed as a parameter during a memory operation, leading to an out-of-bounds read that can be used as part of a chain to escalate privileges (issue 2 of 2).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-20T17:13:40

Updated: 2020-03-20T17:13:39

Reserved: 2019-08-27T00:00:00


Link: CVE-2019-15664

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-20T18:15:13.527

Modified: 2020-03-26T18:03:05.357


Link: CVE-2019-15664

JSON object: View

cve-icon Redhat Information

No data.

CWE