CVE-2019-3972

Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "<GUID>_CisSharedMemBuff". This section object is exposed by CmdAgent and contains a SharedMemoryDictionary object, which allows a low privileged process to modify the object data causing CmdAgent.exe to crash.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-34 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:comodo:antivirus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3972

Mitre link : CVE-2019-3972

CVE.ORG link : CVE-2019-3972


JSON object : View

Products Affected

comodo

  • antivirus
CWE
CWE-125

Out-of-bounds Read