Memory Corruption Vulnerability in Asus Aura Sync

Memory Corruption Vulnerability in Asus Aura Sync

CVE-2022-44898 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests.

Learn more about our Web Application Penetration Testing UK.