Privilege Escalation Vulnerability in NZXT CAM 4.8.0 WinRing0x64 Driver

Privilege Escalation Vulnerability in NZXT CAM 4.8.0 WinRing0x64 Driver

CVE-2020-13512 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

A privilege escalation vulnerability exists in the WinRing0x64 Driver Privileged I/O Write IRPs functionality of NZXT CAM 4.8.0. A specially crafted I/O request packet (IRP) can cause increased privileges. Using the IRP 0x9c40a0d8 gives a low privilege user direct access to the OUT instruction that is completely unrestrained at an elevated privilege level. An attacker can send a malicious IRP to trigger this vulnerability.

Learn more about our User Device Pen Test.