CVE-2019-19197

IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402401 using METHOD_NEITHER results in a read primitive.
Configurations

Configuration 1

cpe:2.3:a:kyrolsecuritylabs:kyrol_internet_security:9.0.6.9:*:*:*:*:*:*:*

Information

Published : 2019-11-21 07:15

Updated : 2019-12-04 02:29


NVD link : CVE-2019-19197

Mitre link : CVE-2019-19197

Products Affected
No products.
CWE