Lucene search

K
cveMitreCVE-2019-14694
HistoryAug 28, 2019 - 8:15 p.m.

CVE-2019-14694

2019-08-2820:15:10
CWE-362
CWE-416
mitre
web.nvd.nist.gov
53
cve-2019-14694
use-after-free
sandbox container
cmdguard.sys
comodo antivirus
denial of service
bsod

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

12.8%

A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container.

Affected configurations

Nvd
Node
comodoantivirusMatch12.0.0.6870
VendorProductVersionCPE
comodoantivirus12.0.0.6870cpe:2.3:a:comodo:antivirus:12.0.0.6870:*:*:*:*:*:*:*

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

12.8%

Related for CVE-2019-14694