Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2019-07-17T20:33:44

Updated: 2024-08-04T19:26:27.758Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T21:15:12.513

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-3969

cve-icon Redhat

No data.