CVE-2019-3969

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-34 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:comodo:antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3969

Mitre link : CVE-2019-3969

CVE.ORG link : CVE-2019-3969


JSON object : View

Products Affected

comodo

  • antivirus