Denial of Service Vulnerability in Comodo Antivirus Versions 11.0.0.6582 and Below via CmdGuard.sys Filter Port cmdServicePort

Denial of Service Vulnerability in Comodo Antivirus Versions 11.0.0.6582 and Below via CmdGuard.sys Filter Port cmdServicePort

CVE-2019-3973 · MEDIUM Severity

AV:L/AC:L/AU:N/C:N/I:N/A:C

Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort". A low privileged process can crash CmdVirth.exe to decrease the port's connection count followed by process hollowing a CmdVirth.exe instance with malicious code to obtain a handle to "cmdServicePort". Once this occurs, a specially crafted message can be sent to "cmdServicePort" using "FilterSendMessage" API. This can trigger an out-of-bounds write if lpOutBuffer parameter in FilterSendMessage API is near the end of specified buffer bounds. The crash occurs when the driver performs a memset operation which uses a size beyond the size of buffer specified, causing kernel crash.

Learn more about our Api Penetration Testing.