Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort". A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an Access Violation due to hardcoded NULLs used for Source parameter in a memcpy operation that is called for this handler. This results in CmdVirth.exe and its child svchost.exe instances to terminate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2019-07-17T20:35:01

Updated: 2024-08-04T19:26:27.555Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3971

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T21:15:12.657

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-3971

cve-icon Redhat

No data.