Lucene search

K
cvelistFluid AttacksCVELIST:CVE-2024-1443
HistoryMar 07, 2024 - 2:48 a.m.

CVE-2024-1443 MSI Afterburner v4.6.5.16370 - Denial of Service

2024-03-0702:48:24
CWE-476
Fluid Attacks
www.cve.org
1
msi afterburner
denial of service
rtcore64.sys

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

MSI Afterburner v4.6.5.16370 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002000 IOCTL code of the RTCore64.sys driver.Β The handle to the driver can only be obtained from a high integrity process.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "platforms": [
      "Windows"
    ],
    "product": "MSI Afterburner",
    "vendor": "MSI",
    "versions": [
      {
        "status": "affected",
        "version": "4.6.5.16370"
      }
    ]
  }
]

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-1443