lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 28 Oct 2014 13:53:57 +0000
From: Portcullis Advisories <advisories@...tcullis-security.com>
To: "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>,
	"'fulldisclosure@...lists.org'" <fulldisclosure@...lists.org>,
	"'moderators@...db.org'" <moderators@...db.org>, "'vuln@...unia.com'"
	<vuln@...unia.com>
Subject: [FD] CVE-2014-4974 - Kernel Memory Leak in ESET Multiple Windows
	Products

Vulnerability title: Kernel Memory Leak in ESET Multiple Windows Products
CVE: CVE-2014-4974
Vendor: ESET
Product: Multiple Windows Products
Affected version: 5.0 - 7.0
Fixed version: Build 1212
Reported by: Kyriakos Economou

Details:

The latest, and earlier versions, of ESET Smart Security and ESET Endpoint Security products for Windows XP OS allow any local user to leak privileged information from kernel memory by exploiting a vulnerability in the ESET Personal Firewall NDIS filter (EpFwNdis.sys) kernel mode driver also known as Personal Firewall module: Build 1183 (20140214) and prior.
The vulnerability is caused by improper validation for some IOCTLs. This issue is addressed in Firewall Module Build 1212 (20140609) by allowing by default only Administrator users to interact with the driver through IOCTLs.

Further details at:

https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-4974/

Copyright:
Copyright (c) Portcullis Computer Security Limited 2014, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited.

Disclaimer:
The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.



###############################################################
This email originates from the systems of Portcullis
Computer Security Limited, a Private limited company, 
registered in England in accordance with the Companies 
Act under number 02763799. The registered office 
address of Portcullis Computer Security Limited is: 
Portcullis House, 2 Century Court, Tolpits Lane, Watford, 
United Kingdom, WD18 9RS.  
The information in this email is confidential and may be 
legally privileged. It is intended solely for the addressee. 
Any opinions expressed are those of the individual and 
do not represent the opinion of the organisation. Access 
to this email by persons other than the intended recipient 
is strictly prohibited.
If you are not the intended recipient, any disclosure, 
copying, distribution or other action taken or omitted to be 
taken in reliance on it, is prohibited and may be unlawful. 
When addressed to our clients any opinions or advice 
contained in this email is subject to the terms and 
conditions expressed in the applicable Portcullis Computer 
Security Limited terms of business.
###############################################################

#####################################################################################
This e-mail message has been scanned for Viruses and Content and cleared 
by MailMarshal.
#####################################################################################

_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ