CVE-2019-7244

An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x80112084 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aida64:aida64:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-25 17:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-7244

Mitre link : CVE-2019-7244

CVE.ORG link : CVE-2019-7244


JSON object : View

Products Affected

aida64

  • aida64
CWE
CWE-665

Improper Initialization