10 results (0.005 seconds)

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 1

ISS BlackICE PC Protection 3.6 cpj and cpu, and possibly earlier versions, allows local users to bypass the protection scheme by using the ZwDeleteFile API function to delete the critical filelock.txt file, which stores information about protected files. ISS BlackICEPC Protection 3.6 cpj y cpu, y posiblemente versiones anteriores, permite a usuarios locales evitar el esquema de protección utilizando la función ZwDeleteFile del API para borrar el archivo crítico filelock.txt, el cual almacena información sobre archivos protegidos. • https://www.exploit-db.com/exploits/28817 http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0298.html http://securityreason.com/securityalert/2361 http://www.matousec.com/info/advisories/BlackICE-Filelock-protection-bypass.php http://www.osvdb.org/30901 http://www.securityfocus.com/archive/1/448763/100/0/threaded http://www.securityfocus.com/bid/20546 https://exchange.xforce.ibmcloud.com/vulnerabilities/29575 •

CVSS: 4.6EPSS: 0%CPEs: 4EXPL: 1

RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected. RapDrv.sys en BlackICE PC Protection 3.6.cpn, cpj, cpiE, y posiblemente 3.6 y anteriores, permite a usuarios locales provocar denegación de servicio (caida) a través de un tercer argumento NULL a la función NtOpenSection API. NOTA: Posteriormente fue notificado que 3.6.cqn también se ve afectado. • https://www.exploit-db.com/exploits/28469 http://secunia.com/advisories/21710 http://securityreason.com/securityalert/1512 http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php http://www.osvdb.org/28332 http://www.securityfocus.com/archive/1/444958/100/0/threaded • CWE-20: Improper Input Validation •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 0

ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, and possibly earlier versions do not properly monitor the integrity of the pamversion.dll BlackICE library, which allows local users to subvert BlackICE by replacing pamversion.dll. NOTE: in most cases, the attack would not cross privilege boundaries because replacing pamversion.dll requires administrative privileges. However, this issue is a vulnerability because BlackICE is intended to protect against certain rogue privileged actions. ISS BlackICE PC Protection 3.6.cpj, 3.6.cpiE, y posiblemente anteriores versiones no monitorizan adecuadamente la integridad de la libreria pamversion.dll BlackICE, lo caul permite a un usuario local "trastornar" BlackICE a través del remplazo de pamversion.dll. NOTA: en la mayoría de los casos, el ataque no cruzaría límites del privilegio porque substituir pamversion.dll requiere privilegios administrativos. • http://securityreason.com/securityalert/1338 http://securitytracker.com/id?1016618 http://www.securityfocus.com/archive/1/441829/100/0/threaded •

CVSS: 5.0EPSS: 10%CPEs: 11EXPL: 0

The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode. La funcionalidad SMB Mailslot en PAM en múltiples productos ISS con XPU (24.39/1.78/epj/x.x.x.1780), incluyendo Proventia A, G, M, Server, y Desktop, BlackICE PC y Server Protection 3.6, y RealSecure 7.0,permiten a atacantes remotos provocar denegación de servicio (bucle infinito) a través de paquetes SMB manipulados que no son manejados adecuadamente por el decodificador SMB_Mailslot_Heap_Overflow. • http://secunia.com/advisories/21219 http://securitytracker.com/id?1016590 http://securitytracker.com/id?1016591 http://securitytracker.com/id?1016592 http://www.nsfocus.com/english/homepage/research/0607.htm http://www.securityfocus.com/archive/1/441278/100/0/threaded http://www.securityfocus.com/bid/19178 http://www.vupen.com/english/advisories/2006/2996 http://xforce.iss.net/xforce/alerts/id/230 https://exchange.xforce.ibmcloud.com/vulnerabilities/27965 https://iss.custhelp • CWE-399: Resource Management Errors •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application Protection" dialog, which allows local users to execute arbitrary programs as SYSTEM. • http://secunia.com/advisories/19327 http://securitytracker.com/id?1015820 http://securitytracker.com/id?1015821 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403 http://www.osvdb.org/24096 http://www.securityfocus.com/bid/17218 http://www.vupen.com/english/advisories/2006/1090 https://exchange.xforce.ibmcloud.com/vulnerabilities/25423 •