CVE-2022-44898

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests.
Configurations

Configuration 1

cpe:2.3:a:asus:aura_sync:*:*:*:*:*:*:*:*

Information

Published : 2022-12-14 03:15

Updated : 2022-12-16 08:37


NVD link : CVE-2022-44898

Mitre link : CVE-2022-44898

Products Affected
No products.
CWE