ID CVE-2019-3972
Summary Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "<GUID>_CisSharedMemBuff". This section object is exposed by CmdAgent and contains a SharedMemoryDictionary object, which allows a low privileged process to modify the object data causing CmdAgent.exe to crash.
References
Vulnerable Configurations
  • cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
  • cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:12.0.0.6810:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 23-07-2019 - 18:21)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc https://www.tenable.com/security/research/tra-2019-34
Last major update 23-07-2019 - 18:21
Published 17-07-2019 - 21:15
Last modified 23-07-2019 - 18:21
Back to Top