what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Kaspersky Anti-Virus 15.0.1.415 Unsalted Hash

Kaspersky Anti-Virus 15.0.1.415 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Anti-Virus software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry, virus
systems | windows
SHA-256 | ea3ba68c2445280d74bd945ec27706a66dc51e94a333bf175519fd2093dc8a5e

Kaspersky Anti-Virus 15.0.1.415 Unsalted Hash

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Advisory ID: SYSS-2015-010
Product: Kaspersky Anti-Virus
Vendor: Kaspersky Lab ZAO
Affected Version(s): 15.0.1.415
Tested Version(s): 15.0.1.415
Vulnerability Type: Use of a One-Way Hash without a Salt (CWE-759)
Risk Level: Low
Solution Status: Fixed
Vendor Notification: 2015-02-19
Solution Date: 2015-10-01
Public Disclosure: 2015-10-01
CVE Reference: Not yet assigned
Authors of Advisory: Matthias Deeg and Sven Freund (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

Kaspersky Anti-Virus is an endpoint protection software with many
features defending users against different threats.

The vendor Kaspersky describes the product as follows (see [1]):

"Kaspersky Anti-Virus 2015 is your PC's first line of defense against
today's complex malware threats. From the moment it's installed, you
benefit from essential, real-time protection against the latest malware
attacks - without affecting your PC's performance."

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

The SySS GmbH found out that the administrator password for protecting
different functions of the Kaspersky Anti-Virus software, like managing
backups or stopping protection services, is stored as raw, unsalted MD5
hash value in the Windows registry.

The used registry value

"HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\KasperskyLab\AVP15.0.1\settings\OPEP"

is by default readable by every user.

The use of the cryptographic one-way hash function MD5 without using a
salt for storing sensitive data like admin passwords allows an attacker
with access to this data to perform efficient password guessing attacks
using pre-computed dictionaries, for instance rainbow tables.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

The configured admin password is stored as raw, unsalted MD5 hash value
of the UTF-16 (wide char) string representation of the set password.

For instance, it can be read using the following command:

C:\Users\SySS>reg query HKLM\SOFTWARE\Wow6432Node\KasperskyLab\AVP15.0.1\settings /v OPEP

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\KasperskyLab\AVP15.0.1\settings
OPEP REG_SZ CFB37E7C04BEA837D23005199B1CD62B


The read string in this example is a raw, unsalted MD5 hash value of the
UTF-16 string "syss", as the following output illustrates:

$ echo -en "s\x00y\x00s\x00s\x00" | md5sum
cfb37e7c04bea837d23005199b1cd62b -

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

According to information by Kaspersky, the described security issue has
been fixed in newer software releases.

Please contact the manufacturer for further information or support.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2015-02-19: Vulnerability reported to vendor
2015-02-20: Vendor acknowledges e-mail with SySS security advisory
2015-03-17: Rescheduling of the publication date in agreement with the
manufacturer
2015-04-14: Rescheduling of the publication date in agreement with the
manufacturer
2015-09-28: SySS asks for further information about software fix
2015-10-01: Public release of security advisory on agreed publication
date

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product Web site for Kaspersky Anti-Virus
http://www.kaspersky.com/anti-virus
[2] SySS Security Advisory SYSS-2015-010
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-010.txt
[3] SySS Responsible Disclosure Policy
https://www.syss.de/en/news/responsible-disclosure-policy/

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Matthias Deeg and Sven Freund
of the SySS GmbH.

E-Mail: matthias.deeg (at) syss.de
Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Matthias_Deeg.asc
Key fingerprint = D1F0 A035 F06C E675 CDB9 0514 D9A4 BF6A 34AD 4DAB

E-Mail: sven.freund (at) syss.de
Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Sven_Freund.asc
Key fingerprint = DCDB 7627 C1E3 9CE8 62DF 2666 8A5F A853 415D 46DC

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS Web
site.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJWDPCsAAoJENmkv2o0rU2rDcAQAJ6IhcAz55l0CPd3bX2HidLK
brmiiWOJ1EoiFasVttmfWZ0Y+En+UvJRNrgeQ7mQd4KqMLAyfxmvRmm83dvXJTDT
681R45JQXIvD44olQ1dB4iDSWX2hxjfGbaMg7cZw6DYmb7GLphB1Q1ZcvFkEQRE2
/tHr8H7AbAHeAS8HhgdaUx2gxOwgRxN6S4VHxVm/yiNBAAxhtyNbkeU4aDCnrnqo
A9n33XgMABm9iSJ0nyEzbmg6rOhcmJWghPPYPW2SNEPXULa3o3aox5LxrGBl+1Hw
1DVY+42EpNKH7rFzTSahSfpCuNvfA+mzv25fNTUCLr6Pr2tcryGUqNAjay3TlJx0
igm0gLrK5uHnMa8VrvD05rCQRu9XVw91ngRrvz4pbysc8Es8Qw3tmsGcF8RBqSZq
yi/oCcA8Knk+RkXDBcLIJNElTs9lBbEyCYYNvIVrGPpDkT2nP4TKgZB7rBmF11cu
TSw4FJuL+eGFh7dLGDm+IlTIclTzkc7VirEmi5EQlAwX5Cq9BVcRynVYTF33I480
Nmoy9CHgyqKYwCoYLFQJ1MU6ii2O+x7WHxSu9G8PBC5oHmfX+G/NzBpnBZkM/Ueg
4EAb2Zb72wyAJ/jsqoR78vFfOeabKvNB9ofrn/Nw/qY7H0fsDYmAeyJJNGBQlCWY
IgVIh2fpBJOe4Fs8UPsd
=mCGa
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close