Vulnerability CVE-2019-19197


Published: 2019-11-21   Modified: 2019-11-24

Description:
IOCTL Handling in the kyrld.sys driver in Kyrol Internet Security 9.0.6.9 allows an attacker to achieve privilege escalation, denial-of-service, and code execution via usermode because 0x9C402401 using METHOD_NEITHER results in a read primitive.

Type:

CWE-732

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Kyrolsecuritylabs -> Kyrol internet security 

 References:
https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2019-11-16-kyrol-internet-security-driver-issue.md
https://nafiez.github.io/security/vulnerability/2019/11/16/kyrol-internet-security-driver-issue.html

Copyright 2024, cxsecurity.com

 

Back to Top