ID CVE-2019-3969
Summary Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
  • cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
misc https://www.tenable.com/security/research/tra-2019-34
Last major update 24-08-2020 - 17:37
Published 17-07-2019 - 21:15
Last modified 24-08-2020 - 17:37
Back to Top