Lucene search

K
vulnrichmentFluid AttacksVULNRICHMENT:CVE-2024-1443
HistoryMar 07, 2024 - 2:48 a.m.

CVE-2024-1443 MSI Afterburner v4.6.5.16370 - Denial of Service

2024-03-0702:48:24
CWE-476
Fluid Attacks
github.com
msi afterburner
denial of service
vulnerability
rtcore64.sys

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

MSI Afterburner v4.6.5.16370 is vulnerable to a Denial of Service vulnerability by triggering the 0x80002000 IOCTL code of the RTCore64.sys driver.Β The handle to the driver can only be obtained from a high integrity process.

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-1443