Lucene search

K

Aura Sync Security Vulnerabilities

cve
cve

CVE-2022-44898

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-14 03:15 PM
27
cve
cve

CVE-2019-17603

Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate input to IOCTL 0x80102044, 0x80102050, and 0x80102054, which allows local users to cause a denial of service (system crash) or gain privileges via IOCTL requests using crafted kernel addresses that trigger memory...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-02 03:15 PM
75
cve
cve

CVE-2018-18535

The Asusgio low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes functionality to read and write Machine Specific Registers (MSRs). This could be leveraged to execute arbitrary ring-0...

7.8CVSS

7.7AI Score

0.001EPSS

2018-12-26 09:29 PM
25
2
cve
cve

CVE-2018-18537

The GLCKIo low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes a path to write an arbitrary DWORD to an arbitrary...

5.5CVSS

5.5AI Score

0.001EPSS

2018-12-26 09:29 PM
26
2
cve
cve

CVE-2018-18536

The GLCKIo and Asusgio low-level drivers in ASUS Aura Sync v1.07.22 and earlier expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2018-12-26 09:29 PM
22
2