Stack-based Buffer Overflow in Antiy-AVL ATool Security Management v1.0.0.22

Stack-based Buffer Overflow in Antiy-AVL ATool Security Management v1.0.0.22

CVE-2018-19650 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Local attackers can trigger a stack-based buffer overflow on vulnerable installations of Antiy-AVL ATool security management v1.0.0.22. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x80002000 by the IRPFile.sys Antiy-AVL ATool kernel driver. The bug is caused by failure to properly validate the length of the user-supplied data, which results in a kernel stack buffer overflow. An attacker can leverage this vulnerability to execute arbitrary code in the context of the kernel, which could lead to privilege escalation and a failed exploit could lead to denial of service.

Learn more about our User Device Pen Test.