CVE-2022-44898

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:asus:aura_sync:*:*:*:*:*:*:*:*

Information

Published : 2022-12-14 07:15

Updated : 2022-12-16 12:37


NVD link : CVE-2022-44898

Mitre link : CVE-2022-44898


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

asus

  • aura_sync