Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Kaspersky Patches Vulnerabilities in Consumer Products

Kaspersky Lab has released updates for its consumer products to address several denial-of-service (DoS) and memory disclosure vulnerabilities identified by researchers at Cisco’s Talos group.

Kaspersky Lab has released updates for its consumer products to address several denial-of-service (DoS) and memory disclosure vulnerabilities identified by researchers at Cisco’s Talos group.

Cisco reported discovering a total of four issues in Kaspersky Internet Security products, specifically in the KLIF, KLDISK and KL1 drivers.

Two of the flaws, tracked as CVE-2016-4304 and CVE-2016-4305, are related to the way the KLIF driver handles NtUserCreateWindowEx and NtAdjustTokenPrivileges calls. A malicious app can execute an API call using invalid parameters and cause a system crash.

Another local DoS flaw, identified as CVE-2016-4307, is related to how the KL1 driver handles IOCTL calls. An attacker can exploit this vulnerability to cause a memory access violation and crash the system by sending a specially crafted IOCTL call to the driver.

The last security hole found by Talos researchers is CVE-2016-4306, which can allow attackers to use specially crafted IOCTL calls to leak kernel memory content to the userland. The weakness, caused by a weak implementation of the KlDiskCtl service in the KLDISK driver, can be exploited by an attacker to obtain information that may be useful in combination with other vulnerabilities.

“Since anti-virus software runs with low level privileges on any system, vulnerabilities in these software are potentially very interesting for attackers. Although these vulnerabilities are not particularly severe, administrators should be aware that security systems can be used by threat actors as part of an attack, and keep such systems fully patched,” Cisco said in a blog post.

The vulnerabilities were reported to Kaspersky in late April and while Cisco’s advisories list August 26 as the patch release date, the vendor told SecurityWeek that the issues were addressed in new product versions made available globally starting with July 29.

Kaspersky Lab has thanked Piotr Bania and Marcin ‘Icewall’ Noga of Cisco Talos for reporting the vulnerabilities, but pointed out that the issues are low severity.

Advertisement. Scroll to continue reading.

“All vulnerabilities are classified as low severity, as it is theoretically only possible to exploit them if the system has already been infected with malware. Since the security of our customers is our top priority, we have already provided a fix for these vulnerabilities and released updated versions for our 2016 and 2017 line of consumer solutions,” Kaspersky Lab said in a statement sent to SecurityWeek.

Kaspersky recently announced the launch of a public bug bounty program via the HackerOne platform. The security firm is prepared to offer up to $50,000 to hackers who find serious vulnerabilities in Kaspersky Internet Security 2017 and Kaspersky Endpoint Security 10 SP1MR3 running on Microsoft Windows 8.1 or later.

Related Reading: Security Product Flaws Allow Attackers to Compromise Systems

Related Reading: Critical Flaws Expose Symantec Customers to Remote Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Endpoint Security

Gigabyte has announced BIOS updates that remove a recently identified backdoor feature in hundreds of its motherboards.

Endpoint Security

Several major companies have published advisories in response to the Downfall vulnerability affecting Intel CPUs.

Data Protection

By implementing strong security practices,, organizations can significantly reduce the risks associated with lost and stolen computers and safeguard their sensitive information.

Application Security

Microsoft on Tuesday pushed a major Windows update to address a security feature bypass already exploited in global ransomware attacks.The operating system update, released...

Endpoint Security

Apple has launched a new security research blog and website, which will also be the new home of the company’s bug bounty program.

Endpoint Security

When establishing visibility and security controls across endpoints, security professionals need to understand that each endpoint bears some or all responsibility for its own...