CVE-2019-14694

A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container.
Configurations

Configuration 1

cpe:2.3:a:comodo:antivirus:12.0.0.6870:*:*:*:*:*:*:*

Information

Published : 2019-08-28 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-14694

Mitre link : CVE-2019-14694

Products Affected
No products.