-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2008.0584 -- [Win]
Kaspersky Internet Security IOCTL Stack Based Buffer Overflow Vulnerability
                                5 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Kaspersky Internet Security 
Publisher:            iDEFENSE
Operating System:     Windows
Impact:               Administrator Compromise
Access:               Existing Account
CVE Names:            CVE-2008-1518

Original Bulletin:    
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=704

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 06.04.08
http://labs.idefense.com/intelligence/vulnerabilities/
Jun 04, 2008

I. BACKGROUND

Kaspersky Internet Security Suite is a combination of Kaspersky
anti-virus, anti-spam, and personal firewall in one product. For more
information see the vendor's website at the following URL.

http://www.kaspersky.com/

II. DESCRIPTION

Local exploitation of a stack-based buffer overflow in Kaspersky Lab's
Internet Security could allow an attacker to execute arbitrary code in
the context of the kernel.

The kl1.sys kernel driver distributed with Internet Security contains a
stack-based buffer overflow in the handling of IOCTL 0x800520e8. This
issue is caused by a failure to properly perform bounds checks on
user-supplied data that is passed to the swprintf function as a source
buffer. The destination buffer in this case is a 2,000 element
wide-character array. If the source buffer exceeds 2,000 characters, a
buffer overflow will occur leading to the execution of arbitrary code.

III. ANALYSIS

Exploitation of this issue allows an attacker to execute arbitrary code
within the kernel. An attacker would need local access to a vulnerable
computer to exploit this vulnerability.

IV. DETECTION

Kasperky Lab's Internet Security version 7.0.1.325 is confirmed to be
vulnerable to this issue. Previous versions are also suspected to be
vulnerable.

V. WORKAROUND

iDefense is unaware of any workaround for this issue.

VI. VENDOR RESPONSE

Kaspersky Lab has addressed this vulnerability by releasing updated
anti-virus definition databases. For more information, refer the their
article at the following URL.

http://www.kaspersky.com/technews?id=203038727

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-1518 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

03/19/2008  Initial vendor notification
03/20/2008  Initial vendor response
06/04/2008  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Tobias Klein.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSEdBjSh9+71yA2DNAQKdwgP+PYeYrBhFS6SlUX5JRkBD4d6CUn48M6se
fUczCjDMtG07TZsIxxuZMQ7ikgLtFJ1Z1acKofnmIuxWu7uPFyiqonQZ97IYf6rv
IVTsxs1ZmQwqoB0G3KUxa4SGnId0WRLz+d3ZVMDZPHGeD1we6jLzpiLC8fFY4uu1
HNEf/x9yO3U=
=CVaM
-----END PGP SIGNATURE-----