Local Privilege Escalation in Comodo Antivirus: Exploiting CmdAgent's COM Client Handling

Local Privilege Escalation in Comodo Antivirus: Exploiting CmdAgent's COM Client Handling

CVE-2019-3969 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the process to invoke sensitive COM methods in CmdAgent such as writing to the registry with SYSTEM privileges.

Learn more about our Web Application Penetration Testing UK.