5 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

The MsIo64.sys component in Asus Aura Sync through v1.07.79 does not properly validate input to IOCTL 0x80102040, 0x80102044, 0x80102050, and 0x80102054, allowing attackers to trigger a memory corruption and cause a Denial of Service (DoS) or escalate privileges via crafted IOCTL requests. • http://packetstormsecurity.com/files/174447/MsIo64-LOLDriver-Memory-Corruption.html https://heegong.github.io/posts/ASUS-AuraSync-Kernel-Stack-Based-Buffer-Overflow-Local-Privilege-Escalation https://www.asus.com/campaign/aura/us/download.php https://www.asus.com/content/ASUS-Product-Security-Advisory • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate input to IOCTL 0x80102044, 0x80102050, and 0x80102054, which allows local users to cause a denial of service (system crash) or gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption. La biblioteca Ene.sys en Asus Aura Sync versiones hasta 1.07.71, no comprueba apropiadamente la entrada a IOCTL 0x80102044, 0x80102050 y 0x80102054, lo que permite a usuarios locales causar una denegación de servicio (bloqueo del sistema) o alcanzar privilegios por medio de peticiones IOCTL que usan direcciones de kernel diseñadas que desencadenan una corrupción de memoria. • http://packetstormsecurity.com/files/158221/ASUS-Aura-Sync-1.07.71-Privilege-Escalation.html https://zer0-day.pw/2020-06/asus-aura-sync-stack-based-buffer-overflow • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 3

The Asusgio low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes functionality to read and write Machine Specific Registers (MSRs). This could be leveraged to execute arbitrary ring-0 code. El controlador de bajo nivel Asusgio en ASUS Aura Sync, en versiones v1.07.22 y anteriores, expone funcionalidades para leer y escribir registros MSR (Machine Specific Registers). Esto podría aprovecharse para ejecutar código ring-0 arbitrario. Multiple vulnerabilities were found in the GLCKIo and Asusgio drivers installed by ASUS Aura Sync, which could allow a local attacker to elevate privileges. • http://packetstormsecurity.com/files/150893/ASUS-Driver-Privilege-Escalation.html http://seclists.org/fulldisclosure/2018/Dec/34 http://www.securityfocus.com/bid/106250 https://www.secureauth.com/labs/advisories/asus-drivers-elevation-privilege-vulnerabilities •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 3

The GLCKIo and Asusgio low-level drivers in ASUS Aura Sync v1.07.22 and earlier expose functionality to read/write data from/to IO ports. This could be leveraged in a number of ways to ultimately run code with elevated privileges. Los controladores de bajo nivel GLCKIo y Asusgio en ASUS Aura Sync, en versiones v1.07.22 y anteriores, exponen funcionalidades para leer y escribir datos desde/hacia los puertos IO. Esto podría aprovecharse de varias formas para ejecutar código con privilegios elevados. Multiple vulnerabilities were found in the GLCKIo and Asusgio drivers installed by ASUS Aura Sync, which could allow a local attacker to elevate privileges. • http://packetstormsecurity.com/files/150893/ASUS-Driver-Privilege-Escalation.html http://seclists.org/fulldisclosure/2018/Dec/34 http://www.securityfocus.com/bid/106250 https://www.secureauth.com/labs/advisories/asus-drivers-elevation-privilege-vulnerabilities •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 3

The GLCKIo low-level driver in ASUS Aura Sync v1.07.22 and earlier exposes a path to write an arbitrary DWORD to an arbitrary address. El controlador de bajo nivel GLCKIo en ASUS Aura Sync, en versiones v1.07.22 y anteriores, expone una ruta para escribir un DWORD arbitrario en una dirección arbitraria. Multiple vulnerabilities were found in the GLCKIo and Asusgio drivers installed by ASUS Aura Sync, which could allow a local attacker to elevate privileges. ASUS Aura Sync versions 1.07.22 and below are affected. • http://packetstormsecurity.com/files/150893/ASUS-Driver-Privilege-Escalation.html http://seclists.org/fulldisclosure/2018/Dec/34 http://www.securityfocus.com/bid/106250 https://www.secureauth.com/labs/advisories/asus-drivers-elevation-privilege-vulnerabilities •