Arbitrary MSR Write Vulnerability in AIDA64

Arbitrary MSR Write Vulnerability in AIDA64

CVE-2019-7244 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x80112084 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.

Learn more about our Web Application Penetration Testing UK.