CVE-2018-19650

Local attackers can trigger a stack-based buffer overflow on vulnerable installations of Antiy-AVL ATool security management v1.0.0.22. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x80002000 by the IRPFile.sys Antiy-AVL ATool kernel driver. The bug is caused by failure to properly validate the length of the user-supplied data, which results in a kernel stack buffer overflow. An attacker can leverage this vulnerability to execute arbitrary code in the context of the kernel, which could lead to privilege escalation and a failed exploit could lead to denial of service.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:antiy:anti_virus_lab_atool:1.0.0.22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-05 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19650

Mitre link : CVE-2018-19650

CVE.ORG link : CVE-2018-19650


JSON object : View

Products Affected

antiy

  • anti_virus_lab_atool
CWE
CWE-787

Out-of-bounds Write