A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container.
Published 2019-08-28 20:15:11
Updated 2021-07-21 11:39:24
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2019-14694

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 11 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-14694

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.7
MEDIUM AV:L/AC:M/Au:N/C:N/I:N/A:C
3.4
6.9
NIST
4.7
MEDIUM CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
1.0
3.6
NIST

CWE ids for CVE-2019-14694

References for CVE-2019-14694

Products affected by CVE-2019-14694

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!