CVE-2019-3972

Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "_CisSharedMemBuff". This section object is exposed by CmdAgent and contains a SharedMemoryDictionary object, which allows a low privileged process to modify the object data causing CmdAgent.exe to crash.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-34 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:comodo:antivirus:*:*:*:*:*:*:*:*

Information

Published : 2019-07-17 09:15

Updated : 2019-07-23 06:21


NVD link : CVE-2019-3972

Mitre link : CVE-2019-3972

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read