ID CVE-2019-3971
Summary Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort". A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an Access Violation due to hardcoded NULLs used for Source parameter in a memcpy operation that is called for this handler. This results in CmdVirth.exe and its child svchost.exe instances to terminate.
References
Vulnerable Configurations
  • cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
  • cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc https://www.tenable.com/security/research/tra-2019-34
Last major update 24-08-2020 - 17:37
Published 17-07-2019 - 21:15
Last modified 24-08-2020 - 17:37
Back to Top