CVE Vulnerabilities

CVE-2009-5127

Published: Aug 26, 2012 | Modified: Aug 27, 2012
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The Antivirus component in Comodo Internet Security before 3.8.64739.471 allows remote attackers to cause a denial of service (application crash) via a crafted file.

Affected Software

Name Vendor Start Version End Version
Comodo_internet_security Comodo * 3.8.64263.468 (including)
Comodo_internet_security Comodo 3.0.14.276 (including) 3.0.14.276 (including)
Comodo_internet_security Comodo 3.0.15.277 (including) 3.0.15.277 (including)
Comodo_internet_security Comodo 3.0.16.295 (including) 3.0.16.295 (including)
Comodo_internet_security Comodo 3.0.17.304 (including) 3.0.17.304 (including)
Comodo_internet_security Comodo 3.0.18.309 (including) 3.0.18.309 (including)
Comodo_internet_security Comodo 3.0.19.318 (including) 3.0.19.318 (including)
Comodo_internet_security Comodo 3.0.20.320 (including) 3.0.20.320 (including)
Comodo_internet_security Comodo 3.0.22.349 (including) 3.0.22.349 (including)
Comodo_internet_security Comodo 3.0.23.364 (including) 3.0.23.364 (including)
Comodo_internet_security Comodo 3.0.24.368 (including) 3.0.24.368 (including)
Comodo_internet_security Comodo 3.0.25.378 (including) 3.0.25.378 (including)
Comodo_internet_security Comodo 3.5.53896.424 (including) 3.5.53896.424 (including)
Comodo_internet_security Comodo 3.5.54375.427 (including) 3.5.54375.427 (including)
Comodo_internet_security Comodo 3.5.55810.432 (including) 3.5.55810.432 (including)
Comodo_internet_security Comodo 3.5.57173.439 (including) 3.5.57173.439 (including)

References