Lucene search

K
cvelistTenableCVELIST:CVE-2019-3971
HistoryJul 17, 2019 - 8:35 p.m.

CVE-2019-3971

2019-07-1720:35:01
tenable
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port “cmdvrtLPCServerPort”. A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an Access Violation due to hardcoded NULLs used for Source parameter in a memcpy operation that is called for this handler. This results in CmdVirth.exe and its child svchost.exe instances to terminate.

CNA Affected

[
  {
    "product": "Comodo Antivirus",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 12.0.0.6810 and below"
      }
    ]
  }
]

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-3971