VARIoT IoT vulnerabilities database
| VAR-201303-0312 | CVE-2013-2266 | UNIX On the platform ISC BIND Service disruption in ( Memory consumption ) Vulnerabilities |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as demonstrated by a memory-exhaustion attack against a machine running a named process. ISC BIND is prone to a remote denial-of-service vulnerability.
Attackers can exploit this issue to crash the affected application, denying service to legitimate users.
The following are affected:
ISC BIND 9.7.x
ISC BIND 9.8.0 through versions 9.8.5-b1
ISC BIND 9.9.0 through versions 9.9.3-b1.
Here are the details from the Slackware 14.0 ChangeLog:
+--------------------------+
patches/packages/dhcp-4.2.5_P1-i486-1_slack14.0.txz: Upgraded.
This update replaces the included BIND 9 code that the DHCP programs
link against. Those contained a defect that could possibly lead to
excessive memory consumption and a denial of service.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
(* Security fix *)
+--------------------------+
Where to find the new packages:
+-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.
Updated package for Slackware 12.1:
ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/dhcp-4.2.5_P1-i486-1_slack12.1.tgz
Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/dhcp-4.2.5_P1-i486-1_slack12.2.tgz
Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/dhcp-4.2.5_P1-i486-1_slack13.0.txz
Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/dhcp-4.2.5_P1-x86_64-1_slack13.0.txz
Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/dhcp-4.2.5_P1-i486-1_slack13.1.txz
Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/dhcp-4.2.5_P1-x86_64-1_slack13.1.txz
Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/dhcp-4.2.5_P1-i486-1_slack13.37.txz
Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/dhcp-4.2.5_P1-x86_64-1_slack13.37.txz
Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/dhcp-4.2.5_P1-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/dhcp-4.2.5_P1-x86_64-1_slack14.0.txz
Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/dhcp-4.2.5_P1-i486-1.txz
Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/dhcp-4.2.5_P1-x86_64-1.txz
MD5 signatures:
+-------------+
Slackware 12.1 package:
c277d6dae778ddf859d3af9584cee23e dhcp-4.2.5_P1-i486-1_slack12.1.tgz
Slackware 12.2 package:
15d244081a57135dfa61b8454209d296 dhcp-4.2.5_P1-i486-1_slack12.2.tgz
Slackware 13.0 package:
df6a3c2e39397f80e03a6b4b112bbf25 dhcp-4.2.5_P1-i486-1_slack13.0.txz
Slackware x86_64 13.0 package:
dbbdc76cc2bf5054ce15c036f3f4a21f dhcp-4.2.5_P1-x86_64-1_slack13.0.txz
Slackware 13.1 package:
77f1881425fbce4922256b9c2d973f80 dhcp-4.2.5_P1-i486-1_slack13.1.txz
Slackware x86_64 13.1 package:
ce4486703ec878a8cf3cd1e6791e61be dhcp-4.2.5_P1-x86_64-1_slack13.1.txz
Slackware 13.37 package:
01a8dde3c944beb5050d0ae6cde11bff dhcp-4.2.5_P1-i486-1_slack13.37.txz
Slackware x86_64 13.37 package:
4f74f10dbb95e30b4470cefa66eff96a dhcp-4.2.5_P1-x86_64-1_slack13.37.txz
Slackware 14.0 package:
aa2d3985c9ea6ebc6882c96383d62e35 dhcp-4.2.5_P1-i486-1_slack14.0.txz
Slackware x86_64 14.0 package:
7f75298567f9d6ee252af1389ae9852a dhcp-4.2.5_P1-x86_64-1_slack14.0.txz
Slackware -current package:
e92641fe8649aa6d122b72e666e7420b n/dhcp-4.2.5_P1-i486-1.txz
Slackware x86_64 -current package:
2e46a3038527318b06271e11e763dbb9 n/dhcp-4.2.5_P1-x86_64-1.txz
Installation instructions:
+------------------------+
Upgrade the package as root:
# upgradepkg dhcp-4.2.5_P1-i486-1_slack14.0.txz
Then, restart the dhcp daemon.
+-----+
Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com
+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address.
Release Date: 2013-04-30
Last Updated: 2013-06-14
Potential Security Impact: Remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP-UX running
BIND. This vulnerability could be exploited remotely to create a Denial of
Service (DoS).
HP-UX B.11.31 running BIND 9.7.3 prior to C.9.7.3.2.0
BACKGROUND
CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2013-2266 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided an updated version of the BIND service to resolve this
vulnerability. This early release depot will be replaced by the June 2013 Web
Upgrade, which is functionally identical.
This update is available from the following location https://h20392.www2.hp.c
om/portal/swdepot/displayProductInfo.do?productNumber=BIND
BIND 9.7.3 for HP-UX Release
Depot Name
B.11.31 (PA and IA)
bind973.depot
MANUAL ACTIONS: Yes - Update
Download and install the software update
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins
issued by HP and lists recommended actions that may apply to a specific HP-UX
system. It can also download patches and create a depot automatically. For
more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
For BIND 9.7.3
HP-UX B.11.31
==================
NameService.BIND-AUX
NameService.BIND-RUN
action: install revision C.9.7.3.2.0 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 30 April 2013 Initial release
Version:2 (rev.2) - 14 June 2013 Revised location of update.
Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.
3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: bind security and bug fix update
Advisory ID: RHSA-2013:0689-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0689.html
Issue date: 2013-03-28
CVE Names: CVE-2013-2266
=====================================================================
1. Summary:
Updated bind packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
3. Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server (named); a
resolver library (routines for applications to use when interfacing with
DNS); and tools for verifying that the DNS server is operating correctly.
A denial of service flaw was found in the libdns library. A remote attacker
could use this flaw to send a specially-crafted DNS query to named that,
when processed, would cause named to use an excessive amount of memory, or
possibly crash. (CVE-2013-2266)
Note: This update disables the syntax checking of NAPTR (Naming Authority
Pointer) resource records.
This update also fixes the following bug:
* Previously, rebuilding the bind-dyndb-ldap source RPM failed with a
"/usr/include/dns/view.h:76:21: error: dns/rrl.h: No such file or
directory" error. (BZ#928439)
All bind users are advised to upgrade to these updated packages, which
contain patches to correct these issues. After installing the update, the
BIND daemon (named) will be restarted automatically.
4. Solution:
Before applying this update, make sure all previously-released errata
relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258
5. Bugs fixed (http://bugzilla.redhat.com/):
928027 - CVE-2013-2266 bind: libdns regular expressions excessive resource consumption DoS
928439 - building bind-dyndb-ldap error: dns/rrl.h: No such file or directory
6. Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm
x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm
x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm
ppc64:
bind-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
s390x:
bind-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm
ppc64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.ppc64.rpm
s390x:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.s390x.rpm
x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.i686.rpm
x86_64:
bind-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-chroot-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-libs-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-utils-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.17.rc1.el6_4.4.src.rpm
i386:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.i686.rpm
x86_64:
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-debuginfo-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.i686.rpm
bind-devel-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
bind-sdb-9.8.2-0.17.rc1.el6_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package
7. References:
https://www.redhat.com/security/data/cve/CVE-2013-2266.html
https://access.redhat.com/security/updates/classification/#important
http://www.isc.org/software/bind/advisories/cve-2013-2266
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRVMLdXlSAg2UNWIIRAsZfAKCyin6VjKh+MJwZjqJ0tn2+ayZTygCdEwWJ
SMtY22xlYL6dxJ9RgKwa9Q0=
=/8r6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
_______________________________________________________________________
Updated Packages:
Mandriva Enterprise Server 5:
f36857a433daea597c4ec28038905d17 mes5/i586/bind-9.7.6-0.0.P4.0.2mdvmes5.2.i586.rpm
46c527cc9b22e9177e6fedf60c65925a mes5/i586/bind-devel-9.7.6-0.0.P4.0.2mdvmes5.2.i586.rpm
a0bbe5405898b2a2ce7f513788a6a229 mes5/i586/bind-doc-9.7.6-0.0.P4.0.2mdvmes5.2.i586.rpm
b321cb2a467724660df48cf92b3945f0 mes5/i586/bind-utils-9.7.6-0.0.P4.0.2mdvmes5.2.i586.rpm
890d003d00da0bfaf671313e85f46d1e mes5/SRPMS/bind-9.7.6-0.0.P4.0.2mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64:
08de2e6cfa579e00e253c37bea966307 mes5/x86_64/bind-9.7.6-0.0.P4.0.2mdvmes5.2.x86_64.rpm
ae6189e64132f148a639360d66368fcb mes5/x86_64/bind-devel-9.7.6-0.0.P4.0.2mdvmes5.2.x86_64.rpm
4ee72b2b8917de78790060bb73018af9 mes5/x86_64/bind-doc-9.7.6-0.0.P4.0.2mdvmes5.2.x86_64.rpm
c1dd1ebdd63f4cc9fbb83ca0b8a435e0 mes5/x86_64/bind-utils-9.7.6-0.0.P4.0.2mdvmes5.2.x86_64.rpm
890d003d00da0bfaf671313e85f46d1e mes5/SRPMS/bind-9.7.6-0.0.P4.0.2mdvmes5.2.src.rpm
Mandriva Business Server 1/X86_64:
71ea4fee0536640c4f391b8ee8b39658 mbs1/x86_64/bind-9.9.2.P2-1.mbs1.x86_64.rpm
181b8e5ddaccb10365b4c03457f7c77b mbs1/x86_64/bind-devel-9.9.2.P2-1.mbs1.x86_64.rpm
a7b06470573069c1a0ad207fa5ea401e mbs1/x86_64/bind-doc-9.9.2.P2-1.mbs1.noarch.rpm
88d2444424375c4ca05a860dfdc4e695 mbs1/x86_64/bind-sdb-9.9.2.P2-1.mbs1.x86_64.rpm
fd09642c9a8350f4f633e58f33d39a12 mbs1/x86_64/bind-utils-9.9.2.P2-1.mbs1.x86_64.rpm
3c703696946399024c7b107e1d28e031 mbs1/SRPMS/bind-9.9.2.P2-1.mbs1.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
iD8DBQFRYpncmqjQ0CJFipgRApHlAJwKHTAIG2M7d1dL6MHG7oROmAgiEQCgzyWs
rGh1Hs/mSJQOC6aUvR/+erY=
=0rqL
-----END PGP SIGNATURE-----
. (Windows versions are not affected. This condition can crash BIND 9 and will likely severely affect operation of other programs running on the same machine.
Please Note: Versions of BIND 9.7 are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. However, the re-compilation method described in the "Workarounds" section of this document will prevent exploitation in BIND 9.7 as well as in currently supported versions.
For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions.
Additional information is available in the CVE-2013-2266 FAQ and Supplemental Information article in the ISC Knowledge base, https://kb.isc.org/article/AA-00879. Additionally, other services which run on the same physical machine as an affected BIND server could be compromised as well through exhaustion of system memory.
Programs using the libdns library from affected versions of BIND are also potentially vulnerable to exploitation of this bug if they can be forced to accept input which triggers the condition. Tools which are linked against libdns (e.g. dig) should also be rebuilt or upgraded, even if named is not being used.
CVSS Score: 7.8
CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C)
For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Workarounds:
Patched versions are available (see the "Solutions:" section below) or operators can prevent exploitation of this bug in any affected version of BIND 9 by compiling without regular expression support.
Compilation without regular expression support:
BIND 9.7 (all versions), BIND 9.8 (9.8.0 through 9.8.5b1), and BIND 9.9 (9.9.0 through 9.9.3b1) can be rendered completely safe from this bug by re-compiling the source with regular expression support disabled. In order to disable inclusion of regular expression support:
After configuring BIND features as desired using the configure script in the top level source directory, manually edit the "config.h" header file that was produced by the configure script.
Locate the line that reads "#define HAVE_REGEX_H 1" and replace the contents of that line with "#undef HAVE_REGEX_H".
Run "make clean" to remove any previously compiled object files from the BIND 9 source directory, then proceed to make and install BIND normally.
Active exploits:
No known active exploits.
Solution:
Compile BIND 9 without regular expression support as described in the "Workarounds" section of this advisory or upgrade to the patched release most closely related to your current version of BIND. These can be downloaded from http://www.isc.org/downloads/all. for discovering this bug and bringing it to our attention
| VAR-201304-0435 | CVE-2013-3075 | Mitsubishi MX Component ActiveX Control 'ActUWzd.dll' Remote Buffer Overflow Vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Multiple buffer overflows in ActUWzd.dll 1.0.0.1 in Mitsubishi MX Component 3, as distributed in Citect CitectFacilities 7.10 and CitectScada 7.10r1, allow remote attackers to execute arbitrary code via a long string, as demonstrated by a long WzTitle property value to a certain ActiveX control. Mitsubishi MX Component ActiveX dynamic link library for PC software and Mitsubishi FX/A/Q series links. Mitsubishi MX is prone to remote buffer-overflow vulnerability. Failed exploit attempts will result in a denial-of-service condition. CitectFacilities is an open and comprehensive facilities management solution designed specifically for managing large built environments. CitectSCADA is software used to provide monitoring and control functions in a supervisory control and data acquisition system (SCADA). There are multiple buffer overflow vulnerabilities in the ActUWzd.dll file version 1.0.0.1 in this component
| VAR-201304-0149 | CVE-2013-0659 | Siemens CP 1604 and CP 1616 Vulnerability to execute arbitrary code in interface card |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The debugging feature on the Siemens CP 1604 and CP 1616 interface cards with firmware before 2.5.2 allows remote attackers to execute arbitrary code via a crafted packet to UDP port 17185. The Siemens CP 1616 and 1604 are Industrial Ethernet communication cards for connecting desktop workstations and PCI-104 systems to the PROFINET interface. Siemens CP 1616 and CP 1604 modules are prone to a security-bypass vulnerability.
Attackers can exploit this issue to execute arbitrary code, obtain sensitive information, or cause denial-of-service conditions; this may aid in launching further attacks
| VAR-201303-0047 | CVE-2012-5216 | HP ProCurve Switches Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Cross-site request forgery (CSRF) vulnerability on HP ProCurve 1700-8 (aka J9079A) switches with software before VA.02.09 and 1700-24 (aka J9080A) switches with software before VB.02.09 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. ProCurve 1700 series switches provided by Hewlett-Packard contain a cross-site request forgery vulnerability. Darren Willis of Fourteenforty Research Institute, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.If a user views a malicious page while logged in, product settings may be changed. ** Delete ** This case is based on early warning partnership JVN Vulnerability reports JVN#48108258 With the release of JVNDB-2013-000052 The contents have been moved to. JVNDB-2013-000052 Please refer to. The HP ProCurve Switch is a network switch developed by Hewlett-Packard.
Exploiting this issue may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Note: the current version of the following document is available here:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03699981
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03699981
Version: 1
HPSBPV02855 SSRT100512 rev.1 - HP ProCurve 1700-8(J9079A) and 1700-24(J9080A)
Switches, Cross Site Request Forgery (CSRF)
NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.
Release Date: 2013-03-25
Last Updated: 2013-03-25
Potential Security Impact: Cross site request forgery (CSRF)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP ProCurve
1700-8 (J9079A) and 1700-24 (J9080A) switches.
References: CVE-2012-5216 (JVN#48108258)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Product Name
Product Number
Impacted Software Versions
HP ProCurve 1700-8 Switch
J9079A
VA.02.08 and earlier
HP ProCurve 1700-24 Switch
J9080A
VB.02.08 and earlier
BACKGROUND
CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2012-5216 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002
The Hewlett-Packard Company thanks JPCERT for reporting this vulnerability to
security-alert@hp.com
RESOLUTION
HP has made the following software updates available to resolve the
vulnerability.
Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated
periodically, is contained in HP Security Notice HPSN-2011-001:
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.
3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits;damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
iEYEARECAAYFAlFQ05YACgkQ4B86/C0qfVkorACg9wWMUPZ7CBXrdqMKdMk84hEv
HSAAn0R1TmKfcSoIcJb9MEy/Hg6EeJki
=g9DB
-----END PGP SIGNATURE-----
| VAR-201304-0006 | CVE-2012-4710 | Invensys Wonderware Win-XML Exporter XML External entity information disclosure vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Invensys Wonderware Win-XML Exporter 1522.148.0.0 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference. Invensys is a leading provider of automation and information technology, systems, software solutions, services and consulting for the manufacturing and infrastructure industries. Invensys Wonderware Win-XML has an information disclosure vulnerability. An attacker can exploit the vulnerability to gain sensitive information, which could lead to further attacks. An attacker could also exploit this vulnerability to cause a denial of service. Invensys Wonderware Win-XML Exporter is prone to an information-disclosure vulnerability
| VAR-201303-0450 | No CVE | TP-LINK TL-WR740N Router Denial of Service Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The TP-LINK TL-WR740N is a wireless router device. A denial of service vulnerability exists in the TP-LINK TL-WR740N router. An attacker could exploit the vulnerability to cause the affected device to crash, resulting in a denial of service.
TL-WR740N 3.16.4 Build 130205 Rel.63875n is vulnerable; other versions may also be affected. The TL-WR740N is a combined wired/wireless network connection device integrated with internet-sharing router and 4-port switch. The wireless N Router is 802.11b&g compatible based on 802.11n technology and gives you 802.11n performance up to 150Mbps at an even more affordable price. Bordering on 11n and surpassing 11g speed enables high bandwidth consuming applications like video streaming to be more fluid.The TP-Link WR740N Wireless N Router network device is exposed to a remote denial of service vulnerability when processing a HTTP request. This issue occurs when the web server (httpd) fails to handle a HTTP GET request over a given default TCP port 80. Sending a sequence of three dots (...) to the router will crash its httpd service denying the legitimate users access to the admin control panel management interface. To bring back the http srv and the admin UI, a user must physically reboot the router.Tested on: Router Webserver
| VAR-201303-0250 | CVE-2013-0667 | Siemens WinCC HMI web Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions
| VAR-201303-0251 | CVE-2013-0668 | Siemens WinCC HMI web Multiple Cross-Site Scripting Vulnerabilities |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in the HMI web application in Siemens WinCC (TIA Portal) 11 allow remote attackers to inject arbitrary web script or HTML via a crafted URL. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions
| VAR-201303-0252 | CVE-2013-0669 | Siemens WinCC HMI web Denial of service vulnerability |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
The HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted HTTP request. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions. A vulnerability exists in the HMI web application in Siemens WinCC (TIA Portal) version 11
| VAR-201303-0253 | CVE-2013-0670 | Siemens WinCC of HMI Web In the application CRLF Injection vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
CRLF injection vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions
| VAR-201303-0254 | CVE-2013-0671 | Siemens WinCC Directory Traversal Vulnerability |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Directory traversal vulnerability in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to read HMI web-application source code and user-defined scripts via a crafted URL. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions
| VAR-201303-0255 | CVE-2013-0672 | Siemens WinCC HMI web Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: - Severity: LOW |
Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to inject arbitrary web script or HTML via unspecified data. Siemens SIMATIC WinCC is a set of automatic data acquisition and monitoring (SCADA) system of German Siemens (Siemens). The system provides process monitoring, data acquisition and other functions
| VAR-201304-0400 | CVE-2013-2762 | Schneider Electric Magelis XBT HMI Controller Default Password Vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The Schneider Electric Magelis XBT HMI controller has a default password for authentication of configuration uploads, which makes it easier for remote attackers to bypass intended access restrictions via crafted configuration data. The Schneider Electric Magelis XBT HMI controller is a human interface controller.
Successfully exploiting this issue may allow an attacker to bypass security restrictions and perform unauthorized actions
| VAR-201309-0194 | CVE-2013-1824 | PHP of SOAP Vulnerability in parser to read arbitrary files |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
The SOAP parser in PHP before 5.3.22 and 5.4.x before 5.4.12 allows remote attackers to read arbitrary files via a SOAP WSDL file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue in the soap_xmlParseFile and soap_xmlParseMemory functions. PHP is prone to multiple arbitrary file-disclosure vulnerabilities because it fails to sanitize user-supplied input.
An authenticated attacker can exploit these vulnerabilities to view arbitrary files within the context of the affected application. Other attacks are also possible.
Note: These issues are the result of an incomplete fix for the issues described in BID 58766 (PHP 'ext/soap/php_xml.c' Multiple Arbitrary File Disclosure Vulnerabilities).
Versions prior to PHP 5.3.22 and 5.4.13 are vulnerable. PHP (PHP: Hypertext Preprocessor, PHP: Hypertext Preprocessor) is an open source general-purpose computer scripting language jointly maintained by the PHP Group and the open source community. The language is mainly used for Web development and supports a variety of databases and operating systems. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: PHP: Multiple vulnerabilities
Date: August 29, 2014
Bugs: #459904, #472204, #472558, #474656, #476570, #481004,
#483212, #485252, #492784, #493982, #501312, #503630,
#503670, #505172, #505712, #509132, #512288, #512492,
#513032, #516994, #519932, #520134, #520438
ID: 201408-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been discovered in PHP, the worst of
which could lead to remote execution of arbitrary code.
Background
==========
PHP is a widely-used general-purpose scripting language that is
especially suited for Web development and can be embedded into HTML.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/php < 5.5.16 >= 5.5.16
*>= 5.4.32
*>= 5.3.29
Description
===========
Multiple vulnerabilities have been discovered in PHP. Please review the
CVE identifiers referenced below for details.
Impact
======
A context-dependent attacker can cause arbitrary code execution, create
a Denial of Service condition, read or write arbitrary files,
impersonate other servers, hijack a web session, or have other
unspecified impact. Additionally, a local attacker could gain escalated
privileges.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All PHP 5.5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.5.16"
All PHP 5.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.4.32"
All PHP 5.3 users should upgrade to the latest version. This release
marks the end of life of the PHP 5.3 series. Future releases of this
series are not planned.
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/php-5.3.29"
References
==========
[ 1 ] CVE-2011-4718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4718
[ 2 ] CVE-2013-1635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1635
[ 3 ] CVE-2013-1643
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1643
[ 4 ] CVE-2013-1824
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1824
[ 5 ] CVE-2013-2110
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2110
[ 6 ] CVE-2013-3735
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3735
[ 7 ] CVE-2013-4113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4113
[ 8 ] CVE-2013-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4248
[ 9 ] CVE-2013-4635
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4635
[ 10 ] CVE-2013-4636
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4636
[ 11 ] CVE-2013-6420
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6420
[ 12 ] CVE-2013-6712
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6712
[ 13 ] CVE-2013-7226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7226
[ 14 ] CVE-2013-7327
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7327
[ 15 ] CVE-2013-7345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7345
[ 16 ] CVE-2014-0185
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0185
[ 17 ] CVE-2014-0237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0237
[ 18 ] CVE-2014-0238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0238
[ 19 ] CVE-2014-1943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1943
[ 20 ] CVE-2014-2270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270
[ 21 ] CVE-2014-2497
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2497
[ 22 ] CVE-2014-3597
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3597
[ 23 ] CVE-2014-3981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3981
[ 24 ] CVE-2014-4049
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4049
[ 25 ] CVE-2014-4670
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4670
[ 26 ] CVE-2014-5120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5120
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201408-11.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update
2013-004
OS X Mountain Lion v10.8.5 and Security Update 2013-004 is now
available and addresses the following:
Apache
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in Apache
Description: Multiple vulnerabilities existed in Apache, the most
serious of which may lead to cross-site scripting. These issues were
addressed by updating Apache to version 2.2.24.
CVE-ID
CVE-2012-0883
CVE-2012-2687
CVE-2012-3499
CVE-2012-4558
Bind
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in BIND
Description: Multiple vulnerabilities existed in BIND, the most
serious of which may lead to a denial of service. These issues were
addressed by updating BIND to version 9.8.5-P1. CVE-2012-5688 did not
affect Mac OS X v10.7 systems.
CVE-ID
CVE-2012-3817
CVE-2012-4244
CVE-2012-5166
CVE-2012-5688
CVE-2013-2266
Certificate Trust Policy
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Root certificates have been updated
Description: Several certificates were added to or removed from the
list of system roots. The complete list of recognized system roots
may be viewed via the Keychain Access application.
ClamAV
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5
Impact: Multiple vulnerabilities in ClamAV
Description: Multiple vulnerabilities exist in ClamAV, the most
serious of which may lead to arbitrary code execution. This update
addresses the issues by updating ClamAV to version 0.97.8.
CVE-ID
CVE-2013-2020
CVE-2013-2021
CoreGraphics
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted PDF file may lead to an
unexpected application termination or arbitrary code execution
Description: A buffer overflow existed in the handling of JBIG2
encoded data in PDF files. This issue was addressed through
additional bounds checking.
CVE-ID
CVE-2013-1025 : Felix Groebert of the Google Security Team
ImageIO
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted PDF file may lead to an
unexpected application termination or arbitrary code execution
Description: A buffer overflow existed in the handling of JPEG2000
encoded data in PDF files. This issue was addressed through
additional bounds checking.
CVE-ID
CVE-2013-1026 : Felix Groebert of the Google Security Team
Installer
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Packages could be opened after certificate revocation
Description: When Installer encountered a revoked certificate, it
would present a dialog with an option to continue. The issue was
addressed by removing the dialog and refusing any revoked package.
CVE-ID
CVE-2013-1027
IPSec
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: An attacker may intercept data protected with IPSec Hybrid
Auth
Description: The DNS name of an IPSec Hybrid Auth server was not
being matched against the certificate, allowing an attacker with a
certificate for any server to impersonate any other. This issue was
addressed by properly checking the certificate.
CVE-ID
CVE-2013-1028 : Alexander Traud of www.traud.de
Kernel
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: A local network user may cause a denial of service
Description: An incorrect check in the IGMP packet parsing code in
the kernel allowed a user who could send IGMP packets to the system
to cause a kernel panic. The issue was addressed by removing the
check.
CVE-ID
CVE-2013-1029 : Christopher Bohn of PROTECTSTAR INC.
Mobile Device Management
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Passwords may be disclosed to other local users
Description: A password was passed on the command-line to mdmclient,
which made it visible to other users on the same system. The issue
was addressed by communicating the password through a pipe.
CVE-ID
CVE-2013-1030 : Per Olofsson at the University of Gothenburg
OpenSSL
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in OpenSSL
Description: Multiple vulnerabilities existed in OpenSSL, the most
serious of which may lead to disclosure of user data. These issues
were addressed by updating OpenSSL to version 0.9.8y.
CVE-ID
CVE-2012-2686
CVE-2013-0166
CVE-2013-0169
PHP
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in PHP
Description: Multiple vulnerabilities existed in PHP, the most
serious of which may lead to arbitrary code execution. These issues
were addressed by updating PHP to version 5.3.26.
CVE-ID
CVE-2013-1635
CVE-2013-1643
CVE-2013-1824
CVE-2013-2110
PostgreSQL
Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Multiple vulnerabilities in PostgreSQL
Description: Multiple vulnerabilities exist in PostgreSQL, the most
serious of which may lead to data corruption or privilege escalation.
This update addresses the issues by updating PostgreSQL to version
9.0.13.
CVE-ID
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
CVE-2013-1902
CVE-2013-1903
Power Management
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: The screen saver may not start after the specified time
period
Description: A power assertion lock issue existed. This issue was
addressed through improved lock handling.
CVE-ID
CVE-2013-1031
QuickTime
Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,
OS X Lion v10.7.5, OS X Lion Server v10.7.5,
OS X Mountain Lion v10.8 to v10.8.4
Impact: Viewing a maliciously crafted movie file may lead to an
unexpected application termination or arbitrary code execution
Description: A memory corruption issue existed in the handling of
'idsc' atoms in QuickTime movie files. This issue was addressed
through additional bounds checking.
CVE-ID
CVE-2013-1032 : Jason Kratzer working with iDefense VCP
Screen Lock
Available for: OS X Mountain Lion v10.8 to v10.8.4
Impact: A user with screen sharing access may be able to bypass the
screen lock when another user is logged in
Description: A session management issue existed in the screen lock's
handling of screen sharing sessions. This issue was addressed through
improved session tracking.
CVE-ID
CVE-2013-1033 : Jeff Grisso of Atos IT Solutions, Sebastien Stormacq
Note: OS X Mountain Lion v10.8.5 also addresses an issue where
certain Unicode strings could cause applications to unexpectedly
terminate.
OS X Mountain Lion v10.8.5 and Security Update 2013-004 may be
obtained from the Software Update pane in System Preferences,
or Apple's Software Downloads web site:
http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies
to your system configuration. Only one is needed, either
OS X Mountain Lion v10.8.5, or Security Update
2013-004.
For OS X Mountain Lion v10.8.4
The download file is named: OSXUpd10.8.5.dmg
Its SHA-1 digest is: a74ab6d9501778437e7afba0bbed47b776a52b11
For OS X Mountain Lion v10.8 and v10.8.3
The download file is named: OSXUpdCombo10.8.5.dmg
Its SHA-1 digest is: cb798ac9b97ceb2d8875af040ce4ff06187d61f2
For OS X Lion v10.7.5
The download file is named: SecUpd2013-004.dmg
Its SHA-1 digest is: dbc50fce7070f83b93b866a21b8f5c6e65007fa0
For OS X Lion Server v10.7.5
The download file is named: SecUpdSrvr2013-004.dmg
Its SHA-1 digest is: 44a77edbd37732b865bc21a9aac443a3cdc47355
For Mac OS X v10.6.8
The download file is named: SecUpd2013-004.dmg
Its SHA-1 digest is: d07d5142a2549270f0d2eaddb262b41bb5c16b61
For Mac OS X Server v10.6.8
The download file is named: SecUpdSrvr2013-004.dmg
Its SHA-1 digest is: 8f9abe93f7f9427cf86b89bd67df948a85537dbc
Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org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=h9hc
-----END PGP SIGNATURE-----
| VAR-201303-0238 | CVE-2013-0717 | Multiple NEC mobile routers vulnerable to cross-site request forgery |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Multiple cross-site request forgery (CSRF) vulnerabilities in the web-based management utility on the NEC AtermWR9500N, AtermWR8600N, AtermWR8370N, AtermWR8160N, AtermWM3600R, and AtermWM3450RN routers allow remote attackers to hijack the authentication of administrators for requests that (1) initialize settings or (2) reboot the device. Sen UENO of Tricorder Co. Ltd., Hiroshi Kumagai and Kimura Youichi reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.If a user views a malicious page while logged in, settings of the product may be initialized, or the product may be rebooted. NEC aterm is a number of wireless routing devices. Because the application allows users to perform certain operations through HTTP requests without performing any validity check, the attacker can exploit the vulnerability to perform specific operations when the logged-in administrator accesses a malicious website. action.
Exploiting these issues may allow a remote attacker to perform certain unauthorized actions. This may lead to further attacks
| VAR-201303-0133 | CVE-2013-0979 | Apple iOS of Lockdown Vulnerable to changing the permissions of arbitrary files |
CVSS V2: 1.9 CVSS V3: - Severity: LOW |
lockdownd in Lockdown in Apple iOS before 6.1.3 does not properly consider file types during the permission-setting step of a backup restoration, which allows local users to change the permissions of arbitrary files via a backup that contains a pathname with a symlink. Apple iOS for the iPhone, the iPod touch, and the iPad is prone to a local security-bypass vulnerability.
An attacker with physical access to the affected device can exploit this issue to change permissions on arbitrary files. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2013-03-19-1 iOS 6.1.3
iOS 6.1.3 is now available and addresses the following:
dyld
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute unsigned code
Description: A state management issue existed in the handling of
Mach-O executable files with overlapping segments. This issue was
addressed by refusing to load an executable with overlapping
segments.
CVE-ID
CVE-2013-0977 : evad3rs
Kernel
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to determine the address of
structures in the kernel
Description: An information disclosure issue existed in the ARM
prefetch abort handler. This issue was addressed by panicking if the
prefetch abort handler is not being called from an abort context. This issue was addressed by not changing permissions
on any file with a symlink in its path.
CVE-ID
CVE-2013-0979 : evad3rs
Passcode Lock
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A person with physical access to the device may be able to
bypass the screen lock
Description: A logic issue existed in the handling of emergency
calls from the lock screen. This issue was addressed through improved
lock state management.
CVE-ID
CVE-2013-0980 : Christopher Heffley of theMedium.ca,
videosdebarraquito
USB
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute arbitrary code in the
kernel
Description: The IOUSBDeviceFamily driver used pipe object pointers
that came from userspace. This issue was addressed by performing
additional validation of pipe object pointers.
CVE-ID
CVE-2013-0981 : evad3rs
WebKit
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: An invalid cast issue existed in the handling of SVG
files. This issue was addressed through improved type checking.
CVE-ID
CVE-2013-0912 : Nils and Jon from MWR Labs working with HP
TippingPoint's Zero Day Initiative
Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device. The version after applying this update
will be "6.1.3".
Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org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=f4N8
-----END PGP SIGNATURE-----
| VAR-201303-0132 | CVE-2013-0978 | Apple iOS and Apple TV In the kernel ASLR Vulnerabilities that circumvent protection mechanisms |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
The ARM prefetch abort handler in the kernel in Apple iOS before 6.1.3 and Apple TV before 5.2.1 does not ensure that it has been invoked in an abort context, which makes it easier for local users to bypass the ASLR protection mechanism via crafted code. Apple iOS for the iPhone, the iPod touch, and the iPad is prone to a local information-disclosure vulnerability.
Local attackers can leverage this issue to gain access to sensitive information. Information obtained may aid in further attacks. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. Through specially crafted code, a local attacker can exploit this vulnerability to bypass the ASLR protection mechanism. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2013-03-19-1 iOS 6.1.3
iOS 6.1.3 is now available and addresses the following:
dyld
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute unsigned code
Description: A state management issue existed in the handling of
Mach-O executable files with overlapping segments. This issue was
addressed by refusing to load an executable with overlapping
segments.
CVE-ID
CVE-2013-0977 : evad3rs
Kernel
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to determine the address of
structures in the kernel
Description: An information disclosure issue existed in the ARM
prefetch abort handler. This issue was addressed by panicking if the
prefetch abort handler is not being called from an abort context.
CVE-ID
CVE-2013-0978 : evad3rs
Lockdown
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to change permissions on arbitrary
files
Description: When restoring from backup, lockdownd changed
permissions on certain files even if the path to the file included a
symbolic link. This issue was addressed by not changing permissions
on any file with a symlink in its path.
CVE-ID
CVE-2013-0979 : evad3rs
Passcode Lock
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A person with physical access to the device may be able to
bypass the screen lock
Description: A logic issue existed in the handling of emergency
calls from the lock screen. This issue was addressed through improved
lock state management.
CVE-ID
CVE-2013-0980 : Christopher Heffley of theMedium.ca,
videosdebarraquito
USB
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute arbitrary code in the
kernel
Description: The IOUSBDeviceFamily driver used pipe object pointers
that came from userspace. This issue was addressed by performing
additional validation of pipe object pointers.
CVE-ID
CVE-2013-0981 : evad3rs
WebKit
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: An invalid cast issue existed in the handling of SVG
files. This issue was addressed through improved type checking.
CVE-ID
CVE-2013-0912 : Nils and Jon from MWR Labs working with HP
TippingPoint's Zero Day Initiative
Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device. The version after applying this update
will be "6.1.3".
Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org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=f4N8
-----END PGP SIGNATURE-----
| VAR-201303-0131 | CVE-2013-0981 | Apple iOS and Apple TV Privileged vulnerability in Kernel |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
The IOUSBDeviceFamily driver in the USB implementation in the kernel in Apple iOS before 6.1.3 and Apple TV before 5.2.1 accesses pipe object pointers that originated in userspace, which allows local users to gain privileges via crafted code. Apple iOS for the iPhone, the iPod touch, and the iPad is prone to a local arbitrary code-execution vulnerability.
Local attackers can exploit this issue to execute arbitrary code in the kernel. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. The vulnerability stems from the fact that the program can access the transfer object pointer from the user control by default. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2013-03-19-1 iOS 6.1.3
iOS 6.1.3 is now available and addresses the following:
dyld
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute unsigned code
Description: A state management issue existed in the handling of
Mach-O executable files with overlapping segments. This issue was
addressed by refusing to load an executable with overlapping
segments.
CVE-ID
CVE-2013-0977 : evad3rs
Kernel
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to determine the address of
structures in the kernel
Description: An information disclosure issue existed in the ARM
prefetch abort handler. This issue was addressed by panicking if the
prefetch abort handler is not being called from an abort context.
CVE-ID
CVE-2013-0978 : evad3rs
Lockdown
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to change permissions on arbitrary
files
Description: When restoring from backup, lockdownd changed
permissions on certain files even if the path to the file included a
symbolic link. This issue was addressed by not changing permissions
on any file with a symlink in its path.
CVE-ID
CVE-2013-0979 : evad3rs
Passcode Lock
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A person with physical access to the device may be able to
bypass the screen lock
Description: A logic issue existed in the handling of emergency
calls from the lock screen. This issue was addressed through improved
lock state management. This issue was addressed by performing
additional validation of pipe object pointers.
CVE-ID
CVE-2013-0981 : evad3rs
WebKit
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: An invalid cast issue existed in the handling of SVG
files. This issue was addressed through improved type checking.
CVE-ID
CVE-2013-0912 : Nils and Jon from MWR Labs working with HP
TippingPoint's Zero Day Initiative
Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device. The version after applying this update
will be "6.1.3".
Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org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=f4N8
-----END PGP SIGNATURE-----
| VAR-201303-0130 | CVE-2013-0977 | Apple iOS and Apple TV of dyld Vulnerabilities that can bypass code signing requests |
CVSS V2: 4.6 CVSS V3: - Severity: MEDIUM |
dyld in Apple iOS before 6.1.3 and Apple TV before 5.2.1 does not properly manage the state of file loading for Mach-O executable files, which allows local users to bypass intended code-signing requirements via a file that contains overlapping segments. Apple iOS for the iPhone, the iPod touch, and the iPad is prone to a local security-bypass vulnerability.
Successful exploits will allow local attackers to bypass certain security restrictions and execute arbitrary code on the affected device. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2013-03-19-1 iOS 6.1.3
iOS 6.1.3 is now available and addresses the following:
dyld
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute unsigned code
Description: A state management issue existed in the handling of
Mach-O executable files with overlapping segments. This issue was
addressed by refusing to load an executable with overlapping
segments.
CVE-ID
CVE-2013-0977 : evad3rs
Kernel
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to determine the address of
structures in the kernel
Description: An information disclosure issue existed in the ARM
prefetch abort handler. This issue was addressed by panicking if the
prefetch abort handler is not being called from an abort context.
CVE-ID
CVE-2013-0978 : evad3rs
Lockdown
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to change permissions on arbitrary
files
Description: When restoring from backup, lockdownd changed
permissions on certain files even if the path to the file included a
symbolic link. This issue was addressed by not changing permissions
on any file with a symlink in its path.
CVE-ID
CVE-2013-0979 : evad3rs
Passcode Lock
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A person with physical access to the device may be able to
bypass the screen lock
Description: A logic issue existed in the handling of emergency
calls from the lock screen. This issue was addressed through improved
lock state management.
CVE-ID
CVE-2013-0980 : Christopher Heffley of theMedium.ca,
videosdebarraquito
USB
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: A local user may be able to execute arbitrary code in the
kernel
Description: The IOUSBDeviceFamily driver used pipe object pointers
that came from userspace. This issue was addressed by performing
additional validation of pipe object pointers.
CVE-ID
CVE-2013-0981 : evad3rs
WebKit
Available for: iPhone 3GS and later,
iPod touch (4th generation) and later, iPad 2 and later
Impact: Visiting a maliciously crafted website may lead to an
unexpected application termination or arbitrary code execution
Description: An invalid cast issue existed in the handling of SVG
files. This issue was addressed through improved type checking.
CVE-ID
CVE-2013-0912 : Nils and Jon from MWR Labs working with HP
TippingPoint's Zero Day Initiative
Installation note:
This update is available through iTunes and Software Update on your
iOS device, and will not appear in your computer's Software Update
application, or in the Apple Downloads site. Make sure you have an
Internet connection and have installed the latest version of iTunes
from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check
Apple's update server on its weekly schedule. When an update is
detected, it is downloaded and the option to be installed is
presented to the user when the iOS device is docked. We recommend
applying the update immediately if possible. Selecting Don't Install
will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the
day that iTunes or the device checks for updates. You may manually
obtain the update via the Check for Updates button within iTunes, or
the Software Update on your device. The version after applying this update
will be "6.1.3".
Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org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=f4N8
-----END PGP SIGNATURE-----
| VAR-201303-0247 | CVE-2013-0711 | VxWorks SSH server (IPSSH) denial-of-service (DoS) vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
IPSSH (aka the SSH server) in Wind River VxWorks 6.5 through 6.9 allows remote attackers to cause a denial of service (daemon outage) via a crafted authentication request. The SSH server (IPSSH) implementation in VxWorks contains a denial-of-service (DoS) vulnerability. The SSH server (IPSSH) implementation in VxWorks contains a denial-of-service (DoS) vulnerability due to an issue in processing authentication requests. Hisashi Kojima and Masahiro Nakada of Fujitsu Laboratories Ltd. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.SSH access may become unavailable until the next reboot as a result of processing an authentication request. VxWorks is an embedded real-time operating system. VxWorks is prone to a denial-of-service vulnerability.
VxWorks 6.5 through 6.9 are vulnerable; other versions may also be affected. Vendor affected: TP-Link (http://tp-link.com)
Products affected:
* All TP-Link VxWorks-based devices (confirmed by vendor)
* All "2-series" switches (confirmed by vendor)
* TL-SG2008 semi-managed switch (confirmed by vendor)
* TL-SG2216 semi-managed switch (confirmed by vendor)
* TL-SG2424 semi-managed switch (confirmed by vendor)
* TL-SG2424P semi-managed switch (confirmed by vendor)
* TL-SG2452 semi-managed switch (confirmed by vendor)
Vulnerabilities:
* All previously-reported VxWorks vulnerabilities from 6.6.0 on;
at the very least:
* CVE-2013-0716 (confirmed by vendor)
* CVE-2013-0715 (confirmed by vendor)
* CVE-2013-0714 (confirmed by vendor)
* CVE-2013-0713 (confirmed by vendor)
* CVE-2013-0712 (confirmed by vendor)
* CVE-2013-0711 (confirmed by vendor)
* CVE-2010-2967 (confirmed by vendor)
* CVE-2010-2966 (confirmed by vendor)
* CVE-2008-2476 (confirmed by vendor)
* SSLv2 is available and cannot be disabled unless HTTPS is
completely disabled (allows downgrade attacks)
(confirmed by vendor)
* SSL (v2, v3) offers insecure cipher suites and HMACs which cannot
be disabled (allows downgrade attacks)
(confirmed by vendor)
Design flaws:
* Telnet is available and cannot be disabled (confirmed by vendor)
* SSHv1 enabled by default if SSH is enabled (confirmed by vendor)
Vendor response:
TP-Link are not convinced that these flaws should be repaired.
TP-Link's Internet presence -- or at least DNS -- is available only
intermittently. Most emails bounced. Lost contact with vendor, but
did confirm that development lead is now on holiday and will not
return for at least a week.
Initial vendor reaction was to recommend purchase of "3-series"
switches. Vendor did not offer reasons why "3-series" switches would
be more secure, apart from lack of telnet service. Vendor confirmed
that no development time can be allocated to securing "2-series"
product and all focus has shifted to newer products.
(TL-SG2008 first product availability July 2014...)
Vendor deeply confused about security of DES/3DES, MD5, claimed that
all security is relative. ("...[E]ven SHA-1 can be cracked, they just
have different security level.")
Fix availability:
None.
Work-arounds advised:
None possible. Remove products from network