All the vulnerabilites related to kaspersky_lab - kaspersky_internet_security
Vulnerability from fkie_nvd
Published
2008-06-05 20:32
Modified
2024-11-21 00:44
Severity ?
Summary
Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_anti-virus | 7.0 | |
kaspersky_lab | kaspersky_internet_security | 6.0 | |
kaspersky_lab | kaspersky_internet_security | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB11D125-1699-41E8-9184-6961D7AA4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "42BDC78B-D322-4571-B930-335F5AA82A31", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBD42038-FE1C-4AC9-9830-8021139847CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "D4140C79-F4BA-4159-A1DC-5BD63642A4D5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en kl1.sys en Kaspersky Anti-Virus 6.0 y 7.0, y en Internet Security 6.0 y 7.0, permite a usuarios locales aumentar privilegios a trav\u00e9s de una llamada IOCTL 0x800520e8" } ], "id": "CVE-2008-1518", "lastModified": "2024-11-21T00:44:43.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-05T20:32:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30534" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020195" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020196" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038727" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1739" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30534" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42849" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:27
Severity ?
Summary
Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to "download" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_internet_security | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:windows_workstation:*:*:*:*:*", "matchCriteriaId": "4FBBEA6A-F02E-4B35-B807-5E5C05EF25A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:6.0:maintenance_pack_2:*:*:*:*:*:*", "matchCriteriaId": "95A787E0-7060-4544-993A-9CB319B6925E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to \"download\" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods." }, { "lang": "es", "value": "Kaspersky Anti-Virus 6.0 e Internet Security 6.0 revela m\u00e9todos no seguros en los controles ActiveX (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) y (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll), los cuales permiten a atacantes remotos descargar o borrar archivos de su elecci\u00f3n a trav\u00e9s de argumentos manipulados en los m\u00e9todos (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, o (4) StartUploading." } ], "id": "CVE-2007-1112", "lastModified": "2024-11-21T00:27:32.950", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23345" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017884" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017885" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:29
Severity ?
Summary
Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned "data size argument," which results in a heap overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | * | |
kaspersky_lab | kaspersky_anti-virus | * | |
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_internet_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:file_servers:*:*:*:*:*", "matchCriteriaId": "79FD91CC-D5B2-4D4B-95BC-45BDC12BF719", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:windows_workstation:*:*:*:*:*", "matchCriteriaId": "056CE4C6-6A2D-4195-BD4D-A0687F4B33C3", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB11D125-1699-41E8-9184-6961D7AA4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "964B4C87-B601-444F-8F13-D94D75E9C750", "versionEndIncluding": "6.0.1.411", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned \"data size argument,\" which results in a heap overflow." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer de entero en la funci\u00f3n _NtSetValueKey en klif.sys en Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, Anti-Virus para File Server 6.0, e Internet Security 6.0 anterior a Maintenance Pack 2 construcci\u00f3n 6.0.2.614 permite a atacantes dependientes del contexto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un argumento de tama\u00f1o de datos no asignado, el cual resulta en un desbordamiento de pila." } ], "evaluatorSolution": "The vendor has addressed this vulnerability within Maintenance Pack 2. More information is available from the following link: \r\nhttp://www.kaspersky.com/technews?id=203038693 \r\n\r\n", "id": "CVE-2007-1880", "lastModified": "2024-11-21T00:29:22.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/33851" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23326" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017872" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017873" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/33851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33460" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-10-20 22:07
Modified
2024-11-21 00:17
Severity ?
Summary
The NDIS-TDI Hooking Engine, as used in the (1) KLICK (KLICK.SYS) and (2) KLIN (KLIN.SYS) device drivers 2.0.0.281 for in Kaspersky Labs Anti-Virus 6.0.0.303 and other Anti-Virus and Internet Security products, allows local users to execute arbitrary code via crafted Irp structure with invalid addresses in the 0x80052110 IOCTL.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 5.0 | |
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_anti-virus_personal | 5.0 | |
kaspersky_lab | kaspersky_anti-virus_personal_pro | 5.0 | |
kaspersky_lab | kaspersky_internet_security | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:windows_workstations:*:*:*:*:*", "matchCriteriaId": "5897A334-2627-480C-9CF3-85AF3B7650BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:workstations:*:*:*:*:*", "matchCriteriaId": "53049BB1-486B-4C01-A3F5-F900FAD33024", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BA07931-220A-4FCC-A83D-0C91563385DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal_pro:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A64212DE-796D-4D5D-901A-0B5FA40D9C39", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:6.0:maintenance_pack_2:*:*:*:*:*:*", "matchCriteriaId": "95A787E0-7060-4544-993A-9CB319B6925E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NDIS-TDI Hooking Engine, as used in the (1) KLICK (KLICK.SYS) and (2) KLIN (KLIN.SYS) device drivers 2.0.0.281 for in Kaspersky Labs Anti-Virus 6.0.0.303 and other Anti-Virus and Internet Security products, allows local users to execute arbitrary code via crafted Irp structure with invalid addresses in the 0x80052110 IOCTL." }, { "lang": "es", "value": "El NDIS-TDI Hooking Engine, seg\u00fan lo utilizado en (1) KLICK (KLICK.SYS) y (2) KLIN (KLIN.SYS) en los controladores de dispositivos 2.0.0.281 en Kaspersky Labs Anti-Virus 6.0.0.303 y otros antivirus o productos de seguridad de Internet, permite a un usuario local ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un estructura Irp artesanal con una direcci\u00f3n inv\u00e1lida en 0x80052110 IOCTL." } ], "id": "CVE-2006-4926", "lastModified": "2024-11-21T00:17:10.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-10-20T22:07:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22478" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://securitytracker.com/id?1017093" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038678" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.osvdb.org/29891" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449289/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449301/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/20635" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4117" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://securitytracker.com/id?1017093" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.osvdb.org/29891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449289/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449301/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/20635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29677" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-26 10:17
Modified
2024-11-21 00:37
Severity ?
Summary
Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that "it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | * | |
kaspersky_lab | kaspersky_internet_security | 7.0_build125 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "0DF096B6-3A74-4214-B886-110127E4BAC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:7.0_build125:*:*:*:*:*:*:*", "matchCriteriaId": "8A13F7D6-1B34-41F1-A2DB-725F7D39063C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that \"it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms.\"" }, { "lang": "es", "value": "Kaspersky Anti-Virus (KAV) y Internet Security 7.0 construcci\u00f3n 125 no valida de forma adecuada ciertos par\u00e1metros en System Service Descriptor Table (SSDT) y manejadores de funci\u00f3n Shadow SSDT, lo cual permite a usuarios locales provocar denegaci\u00f3n de servicio (caida) a trav\u00e9s de (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, y (7) NtUserBuildHwndList kernel SSDT enganchado en kylif.sys; el gancho(8) kernel NtDuplicateObject (DuplicateHandle) SSDT. NOTA: el vendededor cuestiona que el vector DuplicateHandle es una vulnerabilidad en su c\u00f3digo, bas\u00e1ndose en que \"no es un error de nuestro c\u00f3digo, pero un m\u00e9todo oscuro para la manipulaci\u00f3n estandar de las rutinas de windows sortea nuestros mecanismos de autodefensa\"." } ], "id": "CVE-2007-5086", "lastModified": "2024-11-21T00:37:05.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-26T10:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/37990" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26887" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038706" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.rootkit.com/newsread.php?newsid=778" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/37990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.rootkit.com/newsread.php?newsid=778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3259" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:25
Severity ?
Summary
Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_internet_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:file_servers:*:*:*:*:*", "matchCriteriaId": "3F7ABC05-BD60-4345-898C-FF1045001013", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:windows_workstation:*:*:*:*:*", "matchCriteriaId": "4FBBEA6A-F02E-4B35-B807-5E5C05EF25A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:workstations:*:*:*:*:*", "matchCriteriaId": "53049BB1-486B-4C01-A3F5-F900FAD33024", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:*:maintenance_pack_2:*:*:*:*:*:*", "matchCriteriaId": "21B7A75C-61EF-415B-A4DC-90527AFC39C6", "versionEndIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el m\u00f3dulo arj.ppl en OnDemand Scanner en Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, y Anti-Virus para File Servers 6.0, e Internet Security 6.0 anterior a Maintenance Pack 2 construccion 6.0.2.614 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de archivos ARJ." } ], "id": "CVE-2007-0445", "lastModified": "2024-11-21T00:25:52.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23346" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017882" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017883" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:29
Severity ?
Summary
Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | * | |
kaspersky_lab | kaspersky_anti-virus | * | |
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_internet_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:file_servers:*:*:*:*:*", "matchCriteriaId": "79FD91CC-D5B2-4D4B-95BC-45BDC12BF719", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:*:*:workstations:*:*:*:*:*", "matchCriteriaId": "4B1A70D7-B812-42CB-A21D-528807193CF0", "versionEndIncluding": "6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB11D125-1699-41E8-9184-6961D7AA4C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "964B4C87-B601-444F-8F13-D94D75E9C750", "versionEndIncluding": "6.0.1.411", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en KLIF (klif.sys) de Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, y Anti-Virus para Servidores de archivos 6.0, e Internet Security 6.0 versiones anteriores a Maintenance Pack 2 build 6.0.2.614 permite a usuarios locales obtener privilegios Ring-0 mediante vectores no especificados." } ], "id": "CVE-2007-1881", "lastModified": "2024-11-21T00:29:22.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "cve@mitre.org", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/33852" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/33852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1268" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 00:19
Modified
2024-11-21 00:29
Severity ?
Summary
The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 6.0 | |
kaspersky_lab | kaspersky_internet_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0:*:windows_workstation:*:*:*:*:*", "matchCriteriaId": "4FBBEA6A-F02E-4B35-B807-5E5C05EF25A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "964B4C87-B601-444F-8F13-D94D75E9C750", "versionEndIncluding": "6.0.1.411", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112." }, { "lang": "es", "value": "La funci\u00f3n StartUploading del control de ActiveX KL.SysInfo (AxKLSysInfo.dll) en el Anti-Virus Kaspersky 6.0 y Internet Security 6.0 antes del parche de mantenimiento 2 versi\u00f3n 6.0.2.614 permite a atacantes remotos leer ficheros de su elecci\u00f3n disparando una sesi\u00f3n FTP an\u00f3nima de salida que invoca a un comando PUT. NOTA: esta vulnerabilidad puede estar relacionada con la CVE-2007-1112." } ], "id": "CVE-2007-1879", "lastModified": "2024-11-21T00:29:22.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-04-06T00:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23325" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017871" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-24 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a denial of service (avp.exe service outage) via the NtLoadDriver kernel SSDT hook. NOTE: this issue may partially overlap CVE-2006-3074.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_internet_security | 7.0.0.125 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FB355570-E01E-4BC2-80F1-AC7C0BF27B5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a denial of service (avp.exe service outage) via the NtLoadDriver kernel SSDT hook. NOTE: this issue may partially overlap CVE-2006-3074." }, { "lang": "es", "value": "Kaspersky Internet Security 7.0.0.125 no valida de forma adecuada ciertos par\u00e1metros en los manejadores de funci\u00f3n System Service Descriptor Table (SSDT), el cual permite a usuarios locales (1) provocar denegaci\u00f3n de servicio (caida) y posiblemente ganar privilegios a trav\u00e9s del secuestro de NtCreateSection kernel SSDT o (2) provocar denegaci\u00f3n de servicio (apag\u00f3n del servicio avp.exe) a trav\u00e9s del secuestro de NtLoadDriver kernel SSDT. NOTA: este asunto podr\u00eda estar parcialmente solapado con CVE-2006-3074." } ], "id": "CVE-2007-5043", "lastModified": "2024-11-21T00:37:00.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-24T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3161" }, { "source": "cve@mitre.org", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "source": "cve@mitre.org", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-12-29 20:41
Modified
2024-11-21 01:09
Severity ?
Summary
Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which allows local users to gain SYSTEM privileges by replacing an executable or DLL with a Trojan horse.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
kaspersky_lab | kaspersky_anti-virus | 5.0.712 | |
kaspersky_lab | kaspersky_anti-virus | 6.0.3.837 | |
kaspersky_lab | kaspersky_anti-virus | 6.0.3.837 | |
kaspersky_lab | kaspersky_anti-virus | 7.0.1.325 | |
kaspersky_lab | kaspersky_anti-virus_2009 | 8.0.0.454 | |
kaspersky_lab | kaspersky_anti-virus_2010 | 9.0.0.463 | |
kaspersky_lab | kaspersky_anti-virus_personal | 5.0 | |
kaspersky_lab | kaspersky_anti-virus_personal | 5.0.227 | |
kaspersky_lab | kaspersky_anti-virus_personal | 5.0.228 | |
kaspersky_lab | kaspersky_anti-virus_personal | 5.0.325 | |
kaspersky_lab | kaspersky_internet_security | 7.0.1.325 | |
kaspersky_lab | kaspersky_internet_security_2009 | 8.0.0.506 | |
kaspersky_lab | kaspersky_internet_security_2010 | 9.0.0.463 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0.712:*:windows_workstations:*:*:*:*:*", "matchCriteriaId": "1D6BB158-236E-4B5B-B32F-265484B88668", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0.3.837:*:windows_file_servers:*:*:*:*:*", "matchCriteriaId": "FC269851-529F-4806-B873-1024F05EE1BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:6.0.3.837:*:windows_workstation:*:*:*:*:*", "matchCriteriaId": "897366CD-7C06-4124-A66A-9D499FFE0E09", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:7.0.1.325:*:*:*:*:*:*:*", "matchCriteriaId": "A80BDC43-39DB-49C9-9F73-A97B42EAE74D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_2009:8.0.0.454:*:*:*:*:*:*:*", "matchCriteriaId": "6CE76B5D-5587-4ECE-8530-440BF4F453B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_2010:9.0.0.463:*:*:*:*:*:*:*", "matchCriteriaId": "46A667E4-8E75-4CFF-B30D-1D3D11200A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BA07931-220A-4FCC-A83D-0C91563385DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal:5.0.227:*:*:*:*:*:*:*", "matchCriteriaId": "E101D150-B268-43AA-9876-469DF471DFC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal:5.0.228:*:*:*:*:*:*:*", "matchCriteriaId": "22A10BAE-B162-4276-8B08-8E449D9B282D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus_personal:5.0.325:*:*:*:*:*:*:*", "matchCriteriaId": "7F3AAC32-1911-4955-B1B1-CF7B26BEA3F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security:7.0.1.325:*:*:*:*:*:*:*", "matchCriteriaId": "65942CAB-ED76-4FC6-81AF-E3AE56A58185", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security_2009:8.0.0.506:*:*:*:*:*:*:*", "matchCriteriaId": "03D166CB-4E20-4A58-BE03-EB342B477027", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_internet_security_2010:9.0.0.463:*:*:*:*:*:*:*", "matchCriteriaId": "E125CB4B-DA1B-4D37-B1C7-9F7025716BA7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which allows local users to gain SYSTEM privileges by replacing an executable or DLL with a Trojan horse." }, { "lang": "es", "value": "Kaspersky Anti-Virus v5.0 (v5.0.712); Antivirus Personal v5.0.x; Anti-Virus v6.0 (v6.0.3.837), v7 (v7.0.1.325), 2009 (v8.0.0.x), and 2010 (v9.0.0.463); y Internet Security v7 (v7.0.1.325), 2009 (v8.0.0.x), and 2010 (v9.0.0.463); usan permisos d\u00e9biles (Todo el mundo: Control Total) en el directorio BASES, lo que permite a usuarios locales obtener privilegios de SYSTEM sustituyendo un ejecutable o DLL con un caballo de troya." } ], "id": "CVE-2009-4452", "lastModified": "2024-11-21T01:09:40.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-29T20:41:20.577", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37398" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37730" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10484" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/508508/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023366" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023367" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37730" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/10484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/508508/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3573" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2006-4926
Vulnerability from cvelistv5
Published
2006-10-20 22:00
Modified
2024-08-07 19:32
Severity ?
EPSS score ?
Summary
The NDIS-TDI Hooking Engine, as used in the (1) KLICK (KLICK.SYS) and (2) KLIN (KLIN.SYS) device drivers 2.0.0.281 for in Kaspersky Labs Anti-Virus 6.0.0.303 and other Anti-Virus and Internet Security products, allows local users to execute arbitrary code via crafted Irp structure with invalid addresses in the 0x80052110 IOCTL.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/449289/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29677 | vdb-entry, x_refsource_XF | |
http://www.osvdb.org/29891 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/449301/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.kaspersky.com/technews?id=203038678 | x_refsource_CONFIRM | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425 | third-party-advisory, x_refsource_IDEFENSE | |
http://secunia.com/advisories/22478 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/20635 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1017093 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2006/4117 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:32:22.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061020 [Reversemode Advisory] Kaspersky Anti-Virus Privilege Escalation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449289/100/0/threaded" }, { "name": "kaspersky-klinklick-privilege-escalation(29677)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29677" }, { "name": "29891", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/29891" }, { "name": "20061020 Re: iDefense Security Advisory 10.19.06: Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449301/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038678" }, { "name": "20061020 Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425" }, { "name": "22478", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22478" }, { "name": "20635", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20635" }, { "name": "1017093", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017093" }, { "name": "ADV-2006-4117", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The NDIS-TDI Hooking Engine, as used in the (1) KLICK (KLICK.SYS) and (2) KLIN (KLIN.SYS) device drivers 2.0.0.281 for in Kaspersky Labs Anti-Virus 6.0.0.303 and other Anti-Virus and Internet Security products, allows local users to execute arbitrary code via crafted Irp structure with invalid addresses in the 0x80052110 IOCTL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061020 [Reversemode Advisory] Kaspersky Anti-Virus Privilege Escalation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449289/100/0/threaded" }, { "name": "kaspersky-klinklick-privilege-escalation(29677)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29677" }, { "name": "29891", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/29891" }, { "name": "20061020 Re: iDefense Security Advisory 10.19.06: Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/449301/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038678" }, { "name": "20061020 Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425" }, { "name": "22478", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22478" }, { "name": "20635", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20635" }, { "name": "1017093", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017093" }, { "name": "ADV-2006-4117", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4117" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NDIS-TDI Hooking Engine, as used in the (1) KLICK (KLICK.SYS) and (2) KLIN (KLIN.SYS) device drivers 2.0.0.281 for in Kaspersky Labs Anti-Virus 6.0.0.303 and other Anti-Virus and Internet Security products, allows local users to execute arbitrary code via crafted Irp structure with invalid addresses in the 0x80052110 IOCTL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061020 [Reversemode Advisory] Kaspersky Anti-Virus Privilege Escalation", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/449289/100/0/threaded" }, { "name": "kaspersky-klinklick-privilege-escalation(29677)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29677" }, { "name": "29891", "refsource": "OSVDB", "url": "http://www.osvdb.org/29891" }, { "name": "20061020 Re: iDefense Security Advisory 10.19.06: Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/449301/100/0/threaded" }, { "name": "http://www.kaspersky.com/technews?id=203038678", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038678" }, { "name": "20061020 Kaspersky Labs Anti-Virus IOCTL Local Privilege Escalation Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=425" }, { "name": "22478", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22478" }, { "name": "20635", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20635" }, { "name": "1017093", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017093" }, { "name": "ADV-2006-4117", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4117" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4926", "datePublished": "2006-10-20T22:00:00", "dateReserved": "2006-09-22T00:00:00", "dateUpdated": "2024-08-07T19:32:22.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4452
Vulnerability from cvelistv5
Published
2009-12-29 20:15
Modified
2024-08-07 07:01
Severity ?
EPSS score ?
Summary
Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which allows local users to gain SYSTEM privileges by replacing an executable or DLL with a Trojan horse.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/3573 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1023366 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/37730 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/508508/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.exploit-db.com/exploits/10484 | exploit, x_refsource_EXPLOIT-DB | |
http://secunia.com/advisories/37398 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1023367 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:01:20.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-3573", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3573" }, { "name": "1023366", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023366" }, { "name": "37730", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37730" }, { "name": "20091216 Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508508/100/0/threaded" }, { "name": "10484", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/10484" }, { "name": "37398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37398" }, { "name": "1023367", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023367" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which allows local users to gain SYSTEM privileges by replacing an executable or DLL with a Trojan horse." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-3573", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3573" }, { "name": "1023366", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023366" }, { "name": "37730", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37730" }, { "name": "20091216 Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508508/100/0/threaded" }, { "name": "10484", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/10484" }, { "name": "37398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37398" }, { "name": "1023367", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023367" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky Anti-Virus 5.0 (5.0.712); Antivirus Personal 5.0.x; Anti-Virus 6.0 (6.0.3.837), 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); and Internet Security 7 (7.0.1.325), 2009 (8.0.0.x), and 2010 (9.0.0.463); use weak permissions (Everyone:Full Control) for the BASES directory, which allows local users to gain SYSTEM privileges by replacing an executable or DLL with a Trojan horse." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-3573", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3573" }, { "name": "1023366", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023366" }, { "name": "37730", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37730" }, { "name": "20091216 Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508508/100/0/threaded" }, { "name": "10484", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/10484" }, { "name": "37398", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37398" }, { "name": "1023367", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023367" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4452", "datePublished": "2009-12-29T20:15:00", "dateReserved": "2009-12-29T00:00:00", "dateUpdated": "2024-08-07T07:01:20.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1879
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112.
References
▼ | URL | Tags |
---|---|---|
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504 | third-party-advisory, x_refsource_IDEFENSE | |
http://secunia.com/advisories/24778 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1017871 | vdb-entry, x_refsource_SECTRACK | |
http://www.kaspersky.com/technews?id=203038694 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1268 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/23325 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33464 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070404 Kaspersky AntiVirus SysInfo ActiveX Control Information Disclosure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24778" }, { "name": "1017871", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017871" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23325" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070404 Kaspersky AntiVirus SysInfo ActiveX Control Information Disclosure Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24778" }, { "name": "1017871", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017871" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23325" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1879", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070404 Kaspersky AntiVirus SysInfo ActiveX Control Information Disclosure Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504" }, { "name": "24778", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24778" }, { "name": "1017871", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017871" }, { "name": "http://www.kaspersky.com/technews?id=203038694", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23325" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1879", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-04-05T00:00:00", "dateUpdated": "2024-08-07T13:13:41.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5086
Vulnerability from cvelistv5
Published
2007-09-26 10:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that "it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms."
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2007/3259 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/37990 | vdb-entry, x_refsource_OSVDB | |
http://www.rootkit.com/newsread.php?newsid=778 | x_refsource_MISC | |
http://www.kaspersky.com/technews?id=203038706 | x_refsource_CONFIRM | |
http://secunia.com/advisories/26887 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:28.206Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-3259", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3259" }, { "name": "37990", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37990" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rootkit.com/newsread.php?newsid=778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038706" }, { "name": "26887", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26887" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that \"it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-15T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-3259", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3259" }, { "name": "37990", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37990" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rootkit.com/newsread.php?newsid=778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038706" }, { "name": "26887", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26887" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky Anti-Virus (KAV) and Internet Security 7.0 build 125 do not properly validate certain parameters to System Service Descriptor Table (SSDT) and Shadow SSDT function handlers, which allows local users to cause a denial of service (crash) via the (1) NtUserSendInput, (2) LoadLibraryA, (3) NtOpenProcess, (4) NtOpenThread, (5) NtTerminateProcess, (6) NtUserFindWindowEx, and (7) NtUserBuildHwndList kernel SSDT hooks in kylif.sys; the (8) NtDuplicateObject (DuplicateHandle) kernel SSDT hook; and possibly other kernel SSDT hooks. NOTE: the NtCreateSection vector is covered by CVE-2007-5043.1. NOTE: the vendor disputes that the DuplicateHandle vector is a vulnerability in their code, stating that \"it is not an error in our code, but an obscure method for manipulating standard Windows routines to circumvent our self-defense mechanisms.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-3259", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3259" }, { "name": "37990", "refsource": "OSVDB", "url": "http://osvdb.org/37990" }, { "name": "http://www.rootkit.com/newsread.php?newsid=778", "refsource": "MISC", "url": "http://www.rootkit.com/newsread.php?newsid=778" }, { "name": "http://www.kaspersky.com/technews?id=203038706", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038706" }, { "name": "26887", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26887" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5086", "datePublished": "2007-09-26T10:00:00", "dateReserved": "2007-09-25T00:00:00", "dateUpdated": "2024-08-07T15:17:28.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-1518
Vulnerability from cvelistv5
Published
2008-06-05 20:21
Modified
2024-08-07 08:24
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1020195 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/1739 | vdb-entry, x_refsource_VUPEN | |
http://www.kaspersky.com/technews?id=203038727 | x_refsource_CONFIRM | |
http://secunia.com/advisories/30534 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/42849 | vdb-entry, x_refsource_XF | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704 | third-party-advisory, x_refsource_IDEFENSE | |
http://securitytracker.com/id?1020196 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:24:42.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020195", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020195" }, { "name": "ADV-2008-1739", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1739" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038727" }, { "name": "30534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30534" }, { "name": "kaspersky-internetsecurity-kl1-bo(42849)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42849" }, { "name": "20080604 Kaspersky Internet Security IOCTL Stack Based Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704" }, { "name": "1020196", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020195", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020195" }, { "name": "ADV-2008-1739", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1739" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038727" }, { "name": "30534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30534" }, { "name": "kaspersky-internetsecurity-kl1-bo(42849)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42849" }, { "name": "20080604 Kaspersky Internet Security IOCTL Stack Based Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704" }, { "name": "1020196", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in kl1.sys in Kaspersky Anti-Virus 6.0 and 7.0 and Internet Security 6.0 and 7.0 allows local users to gain privileges via an IOCTL 0x800520e8 call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020195", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020195" }, { "name": "ADV-2008-1739", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1739" }, { "name": "http://www.kaspersky.com/technews?id=203038727", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038727" }, { "name": "30534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30534" }, { "name": "kaspersky-internetsecurity-kl1-bo(42849)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42849" }, { "name": "20080604 Kaspersky Internet Security IOCTL Stack Based Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704" }, { "name": "1020196", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020196" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1518", "datePublished": "2008-06-05T20:21:00", "dateReserved": "2008-03-25T00:00:00", "dateUpdated": "2024-08-07T08:24:42.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5043
Vulnerability from cvelistv5
Published
2007-09-24 00:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a denial of service (avp.exe service outage) via the NtLoadDriver kernel SSDT hook. NOTE: this issue may partially overlap CVE-2006-3074.
References
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/3161 | third-party-advisory, x_refsource_SREASON | |
http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php | x_refsource_MISC | |
http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/479830/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3161", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3161" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a denial of service (avp.exe service outage) via the NtLoadDriver kernel SSDT hook. NOTE: this issue may partially overlap CVE-2006-3074." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3161", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3161" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky Internet Security 7.0.0.125 does not properly validate certain parameters to System Service Descriptor Table (SSDT) function handlers, which allows local users to (1) cause a denial of service (crash) and possibly gain privileges via the NtCreateSection kernel SSDT hook or (2) cause a denial of service (avp.exe service outage) via the NtLoadDriver kernel SSDT hook. NOTE: this issue may partially overlap CVE-2006-3074." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3161", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3161" }, { "name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php", "refsource": "MISC", "url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php" }, { "name": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php", "refsource": "MISC", "url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php" }, { "name": "20070918 Plague in (security) software drivers \u0026 BSDOhook utility", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5043", "datePublished": "2007-09-24T00:00:00", "dateReserved": "2007-09-23T00:00:00", "dateUpdated": "2024-08-07T15:17:27.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1112
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 12:43
Severity ?
EPSS score ?
Summary
Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to "download" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1017884 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1017885 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/24778 | third-party-advisory, x_refsource_SECUNIA | |
http://www.kaspersky.com/technews?id=203038694 | x_refsource_CONFIRM | |
http://www.zerodayinitiative.com/advisories/ZDI-07-014.html | x_refsource_MISC | |
http://www.vupen.com/english/advisories/2007/1268 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/23345 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33464 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/464882/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:43:22.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017884", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017884" }, { "name": "1017885", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017885" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23345", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23345" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" }, { "name": "20070405 ZDI-07-014: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure Vulnerablity", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to \"download\" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017884", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017884" }, { "name": "1017885", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017885" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23345", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23345" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" }, { "name": "20070405 ZDI-07-014: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure Vulnerablity", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to \"download\" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017884", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017884" }, { "name": "1017885", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017885" }, { "name": "24778", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24778" }, { "name": "http://www.kaspersky.com/technews?id=203038694", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-014.html" }, { "name": "ADV-2007-1268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "23345", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23345" }, { "name": "kaspersky-startuploading-info-disclosure(33464)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33464" }, { "name": "20070405 ZDI-07-014: Kaspersky Anti-Virus ActiveX Control Unsafe Method Exposure Vulnerablity", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464882/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1112", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-02-26T00:00:00", "dateUpdated": "2024-08-07T12:43:22.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1881
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/24778 | third-party-advisory, x_refsource_SECUNIA | |
http://www.kaspersky.com/technews?id=203038694 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1268 | vdb-entry, x_refsource_VUPEN | |
http://www.osvdb.org/33852 | vdb-entry, x_refsource_OSVDB | |
http://www.kaspersky.com/technews?id=203038693 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "33852", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/33852" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038693" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-04-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "33852", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/33852" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038693" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24778", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24778" }, { "name": "http://www.kaspersky.com/technews?id=203038694", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "33852", "refsource": "OSVDB", "url": "http://www.osvdb.org/33852" }, { "name": "http://www.kaspersky.com/technews?id=203038693", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038693" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1881", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-04-05T00:00:00", "dateUpdated": "2024-08-07T13:13:41.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0445
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 12:19
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives.
References
▼ | URL | Tags |
---|---|---|
http://www.zerodayinitiative.com/advisories/ZDI-07-013.html | x_refsource_MISC | |
http://secunia.com/advisories/24778 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1017882 | vdb-entry, x_refsource_SECTRACK | |
http://www.kaspersky.com/technews?id=203038694 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1268 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/464878/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33489 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/23346 | vdb-entry, x_refsource_BID | |
http://www.kaspersky.com/technews?id=203038693 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1017883 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:19:30.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24778" }, { "name": "1017882", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017882" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "20070405 ZDI-07-013: Kaspersky AntiVirus Engine ARJ Archive Parsing Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded" }, { "name": "kaspersky-arj-bo(33489)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489" }, { "name": "23346", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23346" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038693" }, { "name": "1017883", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017883" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24778" }, { "name": "1017882", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017882" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "20070405 ZDI-07-013: Kaspersky AntiVirus Engine ARJ Archive Parsing Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded" }, { "name": "kaspersky-arj-bo(33489)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489" }, { "name": "23346", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23346" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038693" }, { "name": "1017883", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017883" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0445", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-013.html" }, { "name": "24778", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24778" }, { "name": "1017882", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017882" }, { "name": "http://www.kaspersky.com/technews?id=203038694", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "20070405 ZDI-07-013: Kaspersky AntiVirus Engine ARJ Archive Parsing Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464878/100/0/threaded" }, { "name": "kaspersky-arj-bo(33489)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33489" }, { "name": "23346", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23346" }, { "name": "http://www.kaspersky.com/technews?id=203038693", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038693" }, { "name": "1017883", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017883" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0445", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-01-23T00:00:00", "dateUpdated": "2024-08-07T12:19:30.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1880
Vulnerability from cvelistv5
Published
2007-04-06 00:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned "data size argument," which results in a heap overflow.
References
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/33851 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/23326 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/24778 | third-party-advisory, x_refsource_SECUNIA | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.kaspersky.com/technews?id=203038694 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/1268 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1017873 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33460 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1017872 | vdb-entry, x_refsource_SECTRACK | |
http://www.kaspersky.com/technews?id=203038693 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33851", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/33851" }, { "name": "23326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23326" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24778" }, { "name": "20070404 Kaspersky Internet Security Suite klif.sys Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "1017873", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017873" }, { "name": "kaspersky-klif-bo(33460)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33460" }, { "name": "1017872", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kaspersky.com/technews?id=203038693" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned \"data size argument,\" which results in a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33851", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/33851" }, { "name": "23326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23326" }, { "name": "24778", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24778" }, { "name": "20070404 Kaspersky Internet Security Suite klif.sys Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "1017873", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017873" }, { "name": "kaspersky-klif-bo(33460)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33460" }, { "name": "1017872", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kaspersky.com/technews?id=203038693" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned \"data size argument,\" which results in a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33851", "refsource": "OSVDB", "url": "http://www.osvdb.org/33851" }, { "name": "23326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23326" }, { "name": "24778", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24778" }, { "name": "20070404 Kaspersky Internet Security Suite klif.sys Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505" }, { "name": "http://www.kaspersky.com/technews?id=203038694", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038694" }, { "name": "ADV-2007-1268", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1268" }, { "name": "1017873", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017873" }, { "name": "kaspersky-klif-bo(33460)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33460" }, { "name": "1017872", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017872" }, { "name": "http://www.kaspersky.com/technews?id=203038693", "refsource": "CONFIRM", "url": "http://www.kaspersky.com/technews?id=203038693" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1880", "datePublished": "2007-04-06T00:00:00", "dateReserved": "2007-04-05T00:00:00", "dateUpdated": "2024-08-07T13:13:41.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }