Vulnerability CVE-2019-7244


Published: 2020-03-25

Description:
An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x80112084 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.

Type:

CWE-665

(Improper Initialization)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Aida64 -> Aida64 

 References:
https://github.com/fireeye/Vulnerability-Disclosures/blob/master/FEYE-2019-0010/FEYE-2019-0010.md

Copyright 2024, cxsecurity.com

 

Back to Top