Executive Summary

Informations
Name CVE-2019-3971 First vendor Publication 2019-07-17
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort". A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an Access Violation due to hardcoded NULLs used for Source parameter in a memcpy operation that is called for this handler. This results in CmdVirth.exe and its child svchost.exe instances to terminate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3971

Sources (Detail)

Source Url
MISC https://www.tenable.com/security/research/tra-2019-34

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 02:46:50
  • Multiple Updates
2020-09-03 01:27:09
  • Multiple Updates
2020-05-23 02:30:03
  • Multiple Updates
2019-07-24 05:19:25
  • Multiple Updates
2019-07-24 00:19:12
  • Multiple Updates
2019-07-18 17:19:15
  • Multiple Updates
2019-07-18 05:18:49
  • First insertion