logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-44898

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-44898

Description:
The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests.
Last updated date:
09/02/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/16/2022
Reference url to background

https://heegong.github.io/posts/ASUS-AuraSync-Kernel-Stack-Based-Buffer-Overflow-Local-Privilege-Escalation/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy