CVE-2020-11520

The SDDisk2k.sys driver of WinMagic SecureDoc v8.5 and earlier allows local users to write to arbitrary kernel memory addresses because the IOCTL dispatcher lacks pointer validation. Exploiting this vulnerability results in privileged code execution.
Configurations

Configuration 1

cpe:2.3:a:winmagic:securedoc:*:*:*:*:*:*:*:*

Information

Published : 2020-06-22 06:15

Updated : 2022-05-03 01:59


NVD link : CVE-2020-11520

Mitre link : CVE-2020-11520

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer