ID CVE-2019-3973
Summary Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort". A low privileged process can crash CmdVirth.exe to decrease the port's connection count followed by process hollowing a CmdVirth.exe instance with malicious code to obtain a handle to "cmdServicePort". Once this occurs, a specially crafted message can be sent to "cmdServicePort" using "FilterSendMessage" API. This can trigger an out-of-bounds write if lpOutBuffer parameter in FilterSendMessage API is near the end of specified buffer bounds. The crash occurs when the driver performs a memset operation which uses a size beyond the size of buffer specified, causing kernel crash.
References
Vulnerable Configurations
  • cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
    cpe:2.3:a:comodo:antivirus:11.0.0.6582:*:*:*:*:*:*:*
CVSS
Base: 4.9 (as of 23-07-2019 - 18:19)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:C
refmap via4
misc https://www.tenable.com/security/research/tra-2019-34
Last major update 23-07-2019 - 18:19
Published 17-07-2019 - 21:15
Last modified 23-07-2019 - 18:19
Back to Top