Page 5 of 46 results (0.006 seconds)

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 0

The StartUploading function in KL.SysInfo ActiveX control (AxKLSysInfo.dll) in Kaspersky Anti-Virus 6.0 and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to read arbitrary files by triggering an outbound anonymous FTP session that invokes the PUT command. NOTE: this issue might be related to CVE-2007-1112. La función StartUploading del control de ActiveX KL.SysInfo (AxKLSysInfo.dll) en el Anti-Virus Kaspersky 6.0 y Internet Security 6.0 antes del parche de mantenimiento 2 versión 6.0.2.614 permite a atacantes remotos leer ficheros de su elección disparando una sesión FTP anónima de salida que invoca a un comando PUT. NOTA: esta vulnerabilidad puede estar relacionada con la CVE-2007-1112. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=504 http://secunia.com/advisories/24778 http://www.kaspersky.com/technews?id=203038694 http://www.securityfocus.com/bid/23325 http://www.securitytracker.com/id?1017871 http://www.vupen.com/english/advisories/2007/1268 https://exchange.xforce.ibmcloud.com/vulnerabilities/33464 •

CVSS: 6.6EPSS: 0%CPEs: 4EXPL: 0

Integer overflow in the _NtSetValueKey function in klif.sys in Kaspersky Anti-Virus, Anti-Virus for Workstations, Anti-Virus for File Server 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows context-dependent attackers to execute arbitrary code via a large, unsigned "data size argument," which results in a heap overflow. Desbordamiento de búfer de entero en la función _NtSetValueKey en klif.sys en Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, Anti-Virus para File Server 6.0, e Internet Security 6.0 anterior a Maintenance Pack 2 construcción 6.0.2.614 permite a atacantes dependientes del contexto ejecutar código de su elección a través de un argumento de tamaño de datos no asignado, el cual resulta en un desbordamiento de pila. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=505 http://secunia.com/advisories/24778 http://www.kaspersky.com/technews?id=203038693 http://www.kaspersky.com/technews?id=203038694 http://www.osvdb.org/33851 http://www.securityfocus.com/bid/23326 http://www.securitytracker.com/id?1017872 http://www.securitytracker.com/id? •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 1

Unspecified vulnerability in KLIF (klif.sys) in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows local users to gain Ring-0 privileges via unspecified vectors. Vulnerabilidad no especificada en KLIF (klif.sys) de Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, y Anti-Virus para Servidores de archivos 6.0, e Internet Security 6.0 versiones anteriores a Maintenance Pack 2 build 6.0.2.614 permite a usuarios locales obtener privilegios Ring-0 mediante vectores no especificados. • https://www.exploit-db.com/exploits/3131 http://secunia.com/advisories/24778 http://www.kaspersky.com/technews?id=203038693 http://www.kaspersky.com/technews?id=203038694 http://www.osvdb.org/33852 http://www.vupen.com/english/advisories/2007/1268 •

CVSS: 10.0EPSS: 50%CPEs: 4EXPL: 0

Heap-based buffer overflow in the arj.ppl module in the OnDemand Scanner in Kaspersky Anti-Virus, Anti-Virus for Workstations, and Anti-Virus for File Servers 6.0, and Internet Security 6.0 before Maintenance Pack 2 build 6.0.2.614 allows remote attackers to execute arbitrary code via crafted ARJ archives. Desbordamiento de búfer basado en pila en el módulo arj.ppl en OnDemand Scanner en Kaspersky Anti-Virus, Anti-Virus para estaciones de trabajo, y Anti-Virus para File Servers 6.0, e Internet Security 6.0 anterior a Maintenance Pack 2 construccion 6.0.2.614 permite a atacantes remotos ejecutar código de su elección a través de archivos ARJ. This vulnerability allows remote attackers to execute arbitrary code on systems with affected installations of the Kaspersky Anti-Virus Engine. User interaction is not required to exploit this vulnerability. The specific flaw exists in the engine's handling of the ARJ archive format. The Kaspersky engine copies data from scanned archives into an unchecked heap-based buffer. • http://secunia.com/advisories/24778 http://www.kaspersky.com/technews?id=203038693 http://www.kaspersky.com/technews?id=203038694 http://www.securityfocus.com/archive/1/464878/100/0/threaded http://www.securityfocus.com/bid/23346 http://www.securitytracker.com/id?1017882 http://www.securitytracker.com/id?1017883 http://www.vupen.com/english/advisories/2007/1268 http://www.zerodayinitiative.com/advisories/ZDI-07-013.html https://exchange.xforce.ibmcloud.com/vulnerabilities/33489 •

CVSS: 10.0EPSS: 5%CPEs: 2EXPL: 0

Kaspersky Anti-Virus 6.0 and Internet Security 6.0 exposes unsafe methods in the (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) and (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll) ActiveX controls, which allows remote attackers to "download" or delete arbitrary files via crafted arguments to the (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, or (4) StartUploading methods. Kaspersky Anti-Virus 6.0 e Internet Security 6.0 revela métodos no seguros en los controles ActiveX (a) AXKLPROD60Lib.KAV60Info (AxKLProd60.dll) y (b) AXKLSYSINFOLib.SysInfo (AxKLSysInfo.dll), los cuales permiten a atacantes remotos descargar o borrar archivos de su elección a través de argumentos manipulados en los métodos (1) DeleteFile, (2) StartBatchUploading, (3) StartStrBatchUploading, o (4) StartUploading. This vulnerability allows remote attackers to download and remove any file on vulnerable installations of Kaspersky Anti-Virus. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaws exist within the ActiveX controls AXKLPROD60Lib.KAV60Info and AXKLSYSINFOLib.SysInfo defined in the following DLLs/CLSIDs: DLL: AxKLProd60.dll CLSID: D9EC22E7-1A86-4F7C-8940-0303AE5D6756 DLL: AxKLSysInfo.dll CLSID: BA61606B-258C-4021-AD27-E07A3F3B91DB Several methods exposed by these ActiveX controls can be abused by attackers: Function DeleteFile ( ByVal strFileName As String ) Function StartBatchUploading ( ByVal arrFiles As Variant , ByVal strFTPAddress As String , ByVal strFTPUploadPath As String ) As Long Function StartStrBatchUploading ( ByVal strFiles As String , ByVal strFTPAddress As String , ByVal strFTPUploadPath As String ) As Long Function StartUploading ( ByVal strFilePath As String , ByVal strFTPAddress As String , ByVal strFTPUploadPath As String ) As Long • http://secunia.com/advisories/24778 http://www.kaspersky.com/technews?id=203038694 http://www.securityfocus.com/archive/1/464882/100/0/threaded http://www.securityfocus.com/bid/23345 http://www.securitytracker.com/id?1017884 http://www.securitytracker.com/id?1017885 http://www.vupen.com/english/advisories/2007/1268 http://www.zerodayinitiative.com/advisories/ZDI-07-014.html https://exchange.xforce.ibmcloud.com/vulnerabilities/33464 •