Vulnerabilites related to kaspersky - endpoint_security
Vulnerability from fkie_nvd
Published
2021-11-03 20:15
Modified
2024-11-21 06:11
Summary
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
Impacted products
Vendor Product Version
kaspersky endpoint_security *
microsoft windows -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EAF339-B9C2-4F0D-BAC0-DA29D3BE860D",
              "versionEndIncluding": "11.6.0",
              "versionStartIncluding": "11.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable."
    },
    {
      "lang": "es",
      "value": "Una posible denegaci\u00f3n de servicio del sistema en caso de cambio arbitrario de los par\u00e1metros del navegador Firefox. Un atacante podr\u00eda cambiar un archivo espec\u00edfico de par\u00e1metros del navegador Firefox de una manera determinada y luego reiniciar el sistema para hacer que el sistema no pueda arrancar"
    }
  ],
  "id": "CVE-2021-35053",
  "lastModified": "2024-11-21T06:11:45.347",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-03T20:15:08.347",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-26 14:15
Modified
2024-11-21 05:19
Summary
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:10:sp2_mr2:*:*:*:*:*:*",
              "matchCriteriaId": "A8F4B967-14F4-4D86-BBD3-9EC1FB5EA19D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:10:sp2_mr3:*:*:*:*:*:*",
              "matchCriteriaId": "9B709977-183E-447C-9ABF-09C3FA952923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E845C95-F057-4E8F-8792-47B4AB79C45A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:11.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA831F0C-84E9-4421-9BED-764C79E4B1BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:11.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8FE1D5-5EB7-453A-8115-6A13B9EF01E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:rescue_disk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "833A59BB-3403-4BFC-9161-0D0903C16F12",
              "versionEndExcluding": "18.0.11.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component."
    },
    {
      "lang": "es",
      "value": "Un componente del cargador de arranque personalizado de Kaspersky permiti\u00f3 la carga de m\u00f3dulos UEFI no confiables debido a una comprobaci\u00f3n insuficiente de su autenticidad.\u0026#xa0;Este componente est\u00e1 incorporado en Kaspersky Rescue Disk (KRD) y fue confiable mediante el Agente de Autenticaci\u00f3n de Full Disk Encryption en Kaspersky Endpoint Security (KES).\u0026#xa0;Este problema permiti\u00f3 omitir la caracter\u00edstica de seguridad UEFI Secure Boot.\u0026#xa0;Un atacante necesitar\u00eda acceso f\u00edsico a la computadora para explotarla.\u0026#xa0;De lo contrario, se necesitar\u00edan privilegios de administrador local para modificar el componente del cargador de arranque"
    }
  ],
  "id": "CVE-2020-26200",
  "lastModified": "2024-11-21T05:19:30.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-26T14:15:12.037",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221"
    },
    {
      "source": "nvd@nist.gov",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/CVEProject/cvelist/blob/master/2020/26xxx/CVE-2020-26200.json"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-01 23:15
Modified
2024-11-21 06:55
Severity ?
Summary
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BAFD804-D268-40E2-9EAE-FAC4B370985A",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AFE429-3D4B-49D4-AC0D-FEDEB99A9187",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72568879-E182-46DC-99D1-FFF4C133FB3F",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:security_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "247E7C3E-89E3-46D4-A12E-4DC322A057AE",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:small_office_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D6EC78-AD45-4FE8-AEB3-48C76A394925",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:total_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53C7C9C-8A52-4F39-AB0D-D906B5936D86",
              "versionEndExcluding": "12.03.2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies)."
    },
    {
      "lang": "es",
      "value": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases lanzados antes del 12 de marzo de 2022, ten\u00edan un error en un m\u00f3dulo de an\u00e1lisis de datos que potencialmente permit\u00eda a un atacante ejecutar c\u00f3digo arbitrario. La correcci\u00f3n fue realizada de forma autom\u00e1tica. Cr\u00e9ditos: Georgy Zaytsev (Positive Technologies)"
    }
  ],
  "id": "CVE-2022-27534",
  "lastModified": "2024-11-21T06:55:53.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-01T23:15:14.747",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-01 23:15
Modified
2024-11-21 05:57
Summary
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:anti-virus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E82B17A3-41AD-4249-9BA8-12876758C110",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:endpoint_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F70BBDF-9AC9-4C15-97CC-F3E76F6B8677",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:internet_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F359BF0-0E71-4BCA-B2AD-E6AC1448733F",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:security_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C16D752-1F39-41D2-A6C8-C910E1374C9D",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:small_office_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D69EA2F-06FE-401F-A77E-74FFAD37D4F8",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:total_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C34230-04C2-474B-96F0-003783420C61",
              "versionEndExcluding": "2021-06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS"
    },
    {
      "lang": "es",
      "value": "Se presentaba un problema de denegaci\u00f3n de servicio en uno de los m\u00f3dulos incorporados en los productos Kaspersky Anti-Virus for home y Kaspersky Endpoint Security. Un usuario local pod\u00eda causar el bloqueo de Windows al ejecutar un m\u00f3dulo binario especialmente dise\u00f1ado. La correcci\u00f3n fue realizada de forma autom\u00e1tica. Cr\u00e9ditos: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS"
    }
  ],
  "id": "CVE-2021-27223",
  "lastModified": "2024-11-21T05:57:37.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-01T23:15:09.163",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2022-27534 (GCVE-0-2022-27534)
Vulnerability from cvelistv5
Published
2022-04-01 22:17
Modified
2024-08-03 05:32
Severity ?
CWE
  • Arbitrary Code Execution
Summary
Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies).
Impacted products
Vendor Product Version
n/a Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security Version: with antivirus databases released before 12.03.2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:59.959Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "with antivirus databases released before 12.03.2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Arbitrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-01T22:17:49",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "ID": "CVE-2022-27534",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "with antivirus databases released before 12.03.2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security with antivirus databases released before 12 March 2022 had a bug in a data parsing module that potentially allowed an attacker to execute arbitrary code. The fix was delivered automatically. Credits: Georgy Zaytsev (Positive Technologies)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Arbitrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2",
              "refsource": "MISC",
              "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2022-27534",
    "datePublished": "2022-04-01T22:17:49",
    "dateReserved": "2022-03-21T00:00:00",
    "dateUpdated": "2024-08-03T05:32:59.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27223 (GCVE-0-2021-27223)
Vulnerability from cvelistv5
Published
2022-04-01 22:17
Modified
2024-08-03 20:40
Severity ?
CWE
  • Denial-of-Service (DoS)
Summary
A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS
Impacted products
Vendor Product Version
n/a Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security Version: with antivirus databases released before June 2021
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:47.509Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "with antivirus databases released before June 2021"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial-of-Service (DoS)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-01T22:17:48",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "ID": "CVE-2021-27223",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "with antivirus databases released before June 2021"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A denial-of-service issue existed in one of modules that was incorporated in Kaspersky Anti-Virus products for home and Kaspersky Endpoint Security. A local user could cause Windows crash by running a specially crafted binary module. The fix was delivered automatically. Credits: (Straghkov Denis, Kurmangaleev Shamil, Fedotov Andrey, Kuts Daniil, Mishechkin Maxim, Akolzin Vitaliy) @ ISPRAS"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial-of-Service (DoS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1",
              "refsource": "MISC",
              "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#310322_1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2021-27223",
    "datePublished": "2022-04-01T22:17:48",
    "dateReserved": "2021-02-15T00:00:00",
    "dateUpdated": "2024-08-03T20:40:47.509Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-35053 (GCVE-0-2021-35053)
Vulnerability from cvelistv5
Published
2021-11-03 19:11
Modified
2024-08-04 00:33
Severity ?
CWE
  • DoS
Summary
Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable.
Impacted products
Vendor Product Version
n/a Kaspersky Endpoint Security for Windows Version: KES versions from 11.1 to 11.6 (inclusively)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:33:50.745Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kaspersky Endpoint Security for Windows",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "KES versions from 11.1 to 11.6 (inclusively)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DoS",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-04T12:06:12",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "ID": "CVE-2021-35053",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kaspersky Endpoint Security for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "KES versions from 11.1 to 11.6 (inclusively)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Possible system denial of service in case of arbitrary changing Firefox browser parameters. An attacker could change specific Firefox browser parameters file in a certain way and then reboot the system to make the system unbootable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DoS"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021",
              "refsource": "MISC",
              "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#01112021"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1280/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-431/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2021-35053",
    "datePublished": "2021-11-03T19:11:26",
    "dateReserved": "2021-06-18T00:00:00",
    "dateUpdated": "2024-08-04T00:33:50.745Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-26200 (GCVE-0-2020-26200)
Vulnerability from cvelistv5
Published
2021-02-26 13:30
Modified
2024-08-04 15:49
Severity ?
CWE
  • Bypass
Summary
A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component.
Impacted products
Vendor Product Version
N/A Kaspersky Rescue Disk Version Version: All versions prior to 18.0.11.3 (patch C)
Create a notification for this product.
   N/A Kaspersky Endpoint Security with the Full Disk Encryption component installed Version: 10 SP2 MR2
Version: 10 SP2 MR3
Version: 11.0.0
Version: 11.0.1
Version: 11.1.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:49:07.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kaspersky Rescue Disk Version",
          "vendor": "N/A",
          "versions": [
            {
              "status": "affected",
              "version": "All versions prior to 18.0.11.3 (patch C)"
            }
          ]
        },
        {
          "product": "Kaspersky Endpoint Security with the Full Disk Encryption component installed",
          "vendor": "N/A",
          "versions": [
            {
              "status": "affected",
              "version": "10 SP2 MR2"
            },
            {
              "status": "affected",
              "version": "10 SP2 MR3"
            },
            {
              "status": "affected",
              "version": "11.0.0"
            },
            {
              "status": "affected",
              "version": "11.0.1"
            },
            {
              "status": "affected",
              "version": "11.1.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-26T13:30:23",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "ID": "CVE-2020-26200",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kaspersky Rescue Disk Version",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions prior to 18.0.11.3 (patch C)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Kaspersky Endpoint Security with the Full Disk Encryption component installed",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "10 SP2 MR2"
                          },
                          {
                            "version_value": "10 SP2 MR3"
                          },
                          {
                            "version_value": "11.0.0"
                          },
                          {
                            "version_value": "11.0.1"
                          },
                          {
                            "version_value": "11.1.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "N/A"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A component of Kaspersky custom boot loader allowed loading of untrusted UEFI modules due to insufficient check of their authenticity. This component is incorporated in Kaspersky Rescue Disk (KRD) and was trusted by the Authentication Agent of Full Disk Encryption in Kaspersky Endpoint Security (KES). This issue allowed to bypass the UEFI Secure Boot security feature. An attacker would need physical access to the computer to exploit it. Otherwise, local administrator privileges would be required to modify the boot loader component."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221",
              "refsource": "MISC",
              "url": "https://support.kaspersky.com/general/vulnerability.aspx?el=12430#170221"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2020-26200",
    "datePublished": "2021-02-26T13:30:23",
    "dateReserved": "2020-09-30T00:00:00",
    "dateUpdated": "2024-08-04T15:49:07.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}