exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2007-04-03.6

iDEFENSE Security Advisory 2007-04-03.6
Posted Apr 5, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.03.07 - Local exploitation of a heap overflow vulnerability in Kaspersky Lab's Internet Security Suite klif.sys could allow an attacker to execute arbitrary code within kernel context. iDefense confirmed this vulnerability in Kaspersky Internet Security 6.0.1.411 for Windows. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, kernel, local
systems | windows
SHA-256 | cb86f97a8e68118b170d67d5ac9573954988b96454ce53ff0d0a58556693ced9

iDEFENSE Security Advisory 2007-04-03.6

Change Mirror Download
Kaspersky Internet Security Suite klif.sys Heap Overflow Vulnerability

iDefense Security Advisory 04.03.07
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 03, 2007

I. BACKGROUND

Kaspersky Internet Security Suite is a combination of Kaspersky
anti-virus, anti-spam, and personal firewall in one product. For more
information see the vendor's website at the following URL.

http://www.kaspersky.com/

II. DESCRIPTION

Local exploitation of a heap overflow vulnerability in Kaspersky Lab's
Internet Security Suite klif.sys could allow an attacker to execute
arbitrary code within kernel context.

The klif.sys driver is part of the "anti-hacker" proactive protection.
As part of this defense, the driver hooks and screens various system
calls, such as registry functions.

The hook function for the _NtSetValueKey() function is vulnerable to an
integer overflow that leads to a kernel heap overflow. Passing a large
unsigned value for the data size argument results in an arithmetic
overflow when calculating the amount of memory to allocate. A copy
operation into this buffer results in corruption of kernel memory.

III. ANALYSIS

Exploitation allows an attacker to execute code with kernel privileges.

This vulnerability lets an attacker overwrite a nearly arbitrary amount
of kernel heap memory with arbitrary data. Exploitation of kernel heap
based buffer overflows is both difficult and unreliable. However, there
are documented methods for exploiting these types of overflows.

IV. DETECTION

iDefense confirmed this vulnerability in Kaspersky Internet Security
6.0.1.411 for Windows. Previous versions may also be affected.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Kaspersky has addressed this vulnerability within Maintenance Pack 2.
More information is available from the vendor's advisory at the
following URLs.

http://www.kaspersky.com/technews?id=203038693

http://www.kaspersky.com/technews?id=203038694

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

01/24/2007 Initial vendor notification
03/02/2007 Second vendor notification
03/05/2007 Initial vendor response
04/03/2007 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close