Lucene search

K
cvelistTenableCVELIST:CVE-2019-3973
HistoryJul 17, 2019 - 8:41 p.m.

CVE-2019-3973

2019-07-1720:41:32
tenable
www.cve.org

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.6%

Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port “cmdServicePort”. A low privileged process can crash CmdVirth.exe to decrease the port’s connection count followed by process hollowing a CmdVirth.exe instance with malicious code to obtain a handle to “cmdServicePort”. Once this occurs, a specially crafted message can be sent to “cmdServicePort” using “FilterSendMessage” API. This can trigger an out-of-bounds write if lpOutBuffer parameter in FilterSendMessage API is near the end of specified buffer bounds. The crash occurs when the driver performs a memset operation which uses a size beyond the size of buffer specified, causing kernel crash.

CNA Affected

[
  {
    "product": "Comodo Antivirus",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 11.0.0.6582 and below"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.6%

Related for CVELIST:CVE-2019-3973