Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Kaspersky Patches Several Vulnerabilities in Web Protection Features

Kaspersky has patched several vulnerabilities affecting the web protection features present in its Anti-Virus, Internet Security, Total Security, Free Anti-Virus, Security Cloud, and Small Office Security products.

Kaspersky has patched several vulnerabilities affecting the web protection features present in its Anti-Virus, Internet Security, Total Security, Free Anti-Virus, Security Cloud, and Small Office Security products.

Researcher Wladimir Palant informed Kaspersky in December 2018 that he had found some vulnerabilities related to product features designed to block ads and trackers and warn users when a search result might be malicious.

The problem was related to the way Kaspersky products monitor websites for potential threats when users don’t install an optional browser extension that is designed for this task. If the extension is not installed, in order to still provide protection to users, Kaspersky products inject scripts into visited web pages.

Palant found that the secret value used to protect the communications between the injected scripts and the application could have been easily obtained, allowing an attacker to send arbitrary commands to the application. The researcher showed how a website could leverage this method to silently disable ad blocking and tracking protection.

Kaspersky informed the researcher in July 2019 that it had patched the issues, but Palant discovered that the fix, which prevented websites from disabling ad blocking and tracking protection, actually “made things worse.”

One of the new flaws could have been exploited to collect information about the system, such as Windows version and the customer’s unique ID. This issue was similar to one found earlier this year by Ronald Eikenberg, who showed that a unique device ID could be leveraged to track users online.

The expert also discovered a denial-of-service (DoS) vulnerability that could have been exploited by malicious websites to crash the antivirus process, leaving the system unprotected.

In a blog post published on Monday, Kaspersky revealed how its technology works and said it had patched all the vulnerabilities. Palant has confirmed that the security flaws have been mostly fixed, but pointed out that websites can still send some commands to the Kaspersky apps and some of these commands might not be harmless. However, he admits that he has not analyzed all of the functionality to determine its potential security impact.

Advertisement. Scroll to continue reading.

According to Kaspersky’s advisory, one flaw also affected the Protection extension for Chrome. This weakness allowed an attacker to remotely remove other installed extensions.

In the impacted 2019 products and version 6 of Small Office Security, Kaspersky fixed the vulnerabilities with Patch I and Patch J. In the 2020 products and version 7 of Small Office Security, the fixes are included in Patch E and Patch F.

Related: Remote Code Execution Flaw Found in Kaspersky Products

Related: Kaspersky Patches Vulnerabilities in Secure Mail Gateway

Related: Kaspersky VPN Bug Leaked DNS Lookups

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.