4 results (0.018 seconds)

CVSS: 4.6EPSS: 0%CPEs: 4EXPL: 1

RapDrv.sys in BlackICE PC Protection 3.6.cpn, cpj, cpiE, and possibly 3.6 and earlier, allows local users to cause a denial of service (crash) via a NULL third argument to the NtOpenSection API function. NOTE: it was later reported that 3.6.cqn is also affected. RapDrv.sys en BlackICE PC Protection 3.6.cpn, cpj, cpiE, y posiblemente 3.6 y anteriores, permite a usuarios locales provocar denegación de servicio (caida) a través de un tercer argumento NULL a la función NtOpenSection API. NOTA: Posteriormente fue notificado que 3.6.cqn también se ve afectado. • https://www.exploit-db.com/exploits/28469 http://secunia.com/advisories/21710 http://securityreason.com/securityalert/1512 http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php http://www.osvdb.org/28332 http://www.securityfocus.com/archive/1/444958/100/0/threaded • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 10%CPEs: 11EXPL: 0

The SMB Mailslot parsing functionality in PAM in multiple ISS products with XPU (24.39/1.78/epj/x.x.x.1780), including Proventia A, G, M, Server, and Desktop, BlackICE PC and Server Protection 3.6, and RealSecure 7.0, allows remote attackers to cause a denial of service (infinite loop) via a crafted SMB packet that is not properly handled by the SMB_Mailslot_Heap_Overflow decode. La funcionalidad SMB Mailslot en PAM en múltiples productos ISS con XPU (24.39/1.78/epj/x.x.x.1780), incluyendo Proventia A, G, M, Server, y Desktop, BlackICE PC y Server Protection 3.6, y RealSecure 7.0,permiten a atacantes remotos provocar denegación de servicio (bucle infinito) a través de paquetes SMB manipulados que no son manejados adecuadamente por el decodificador SMB_Mailslot_Heap_Overflow. • http://secunia.com/advisories/21219 http://securitytracker.com/id?1016590 http://securitytracker.com/id?1016591 http://securitytracker.com/id?1016592 http://www.nsfocus.com/english/homepage/research/0607.htm http://www.securityfocus.com/archive/1/441278/100/0/threaded http://www.securityfocus.com/bid/19178 http://www.vupen.com/english/advisories/2006/2996 http://xforce.iss.net/xforce/alerts/id/230 https://exchange.xforce.ibmcloud.com/vulnerabilities/27965 https://iss.custhelp • CWE-399: Resource Management Errors •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application Protection" dialog, which allows local users to execute arbitrary programs as SYSTEM. • http://secunia.com/advisories/19327 http://securitytracker.com/id?1015820 http://securitytracker.com/id?1015821 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403 http://www.osvdb.org/24096 http://www.securityfocus.com/bid/17218 http://www.vupen.com/english/advisories/2006/1090 https://exchange.xforce.ibmcloud.com/vulnerabilities/25423 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure permissions for .INI files such as (1) blackice.ini, (2) firewall.ini, (3) protect.ini, or (4) sigs.ini, which allows local users to modify BlackICE configuration or possibly execute arbitrary code by exploiting vulnerabilities in the .INI parsers. • http://marc.info/?l=bugtraq&m=107530966524193&w=2 http://www.securityfocus.com/bid/9513 •