The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-14T00:00:00

Updated: 2024-08-03T14:01:31.315Z

Reserved: 2022-11-07T00:00:00

Link: CVE-2022-44898

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-14T15:15:10.657

Modified: 2023-09-02T15:15:27.300

Link: CVE-2022-44898

cve-icon Redhat

No data.