An issue was discovered in kerneld.sys in AIDA64 before 5.99. The vulnerable driver exposes a wrmsr instruction via IOCTL 0x80112084 and does not properly filter the Model Specific Register (MSR). Allowing arbitrary MSR writes can lead to Ring-0 code execution and escalation of privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-25T16:56:18

Updated: 2020-03-25T16:56:18

Reserved: 2019-01-31T00:00:00


Link: CVE-2019-7244

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-25T17:15:14.203

Modified: 2020-04-01T17:05:29.167


Link: CVE-2019-7244

JSON object: View

cve-icon Redhat Information

No data.

CWE