VARIoT IoT vulnerabilities database

VAR-200812-0100 | CVE-2008-5666 | Win FTP Server PASV Command Remote Denial of Service Vulnerability |
CVSS V2: 3.5 CVSS V3: - Severity: LOW |
WinFTP FTP Server 2.3.0, when passive (aka PASV) mode is used, allows remote authenticated users to cause a denial of service via a sequence of FTP sessions that include an invalid "NLST -1" command. Win FTP Server is a professional Windows FTP server. If a remote attacker sends multiple login requests ending with a PASV command to Win FTP Server, it may cause the server to crash.
Exploiting this issue allows remote attackers to crash the application, denying service to legitimate users.
This issue affects Win FTP 2.0.2; other versions may also be vulnerable. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
WinFTP "PASV" Denial of Service Vulnerability
SECUNIA ADVISORY ID:
SA32209
VERIFY ADVISORY:
http://secunia.com/advisories/32209/
CRITICAL:
Not critical
IMPACT:
DoS
WHERE:
>From remote
SOFTWARE:
WinFTP Server 2.x
http://secunia.com/advisories/product/12923/
DESCRIPTION:
A vulnerability has been discovered in WinFTP, which can be exploited
by malicious users to cause a DoS (Denial of Service).
The vulnerability is caused due to an error when handling the PASV
command.
The vulnerability is confirmed in version 2.3.0. Other versions may
also be affected.
SOLUTION:
Grant access to trusted users only.
PROVIDED AND/OR DISCOVERED BY:
dmnt
ORIGINAL ADVISORY:
http://milw0rm.com/exploits/6717
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-201111-0001 | CVE-2008-7303 | Apple Mac OS X Network resource access vulnerability |
CVSS V2: 7.6 CVSS V3: - Severity: HIGH |
The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon's execution of a script file, a related issue to CVE-2011-1516. Apple Mac OS X is prone to a remote security-bypass vulnerability.
An attacker can exploit this issue to gain access to certain network resources. Successful exploits will lead to other attacks.
This issue only affects Apple Mac OS X 10.5
VAR-200810-0358 | CVE-2008-4544 | Cisco Unity Or used in other products Microsoft API Service disruption in (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in an unspecified Microsoft API, as used by Cisco Unity and possibly other products, allows remote attackers to cause a denial of service by sending crafted packets to dynamic UDP ports, related to a "processing error.". Cisco Unity is prone to multiple remote vulnerabilities, including:
- An information-disclosure vulnerability in the web interface
- A denial-of-service vulnerability in the administration interface
- A script-injection vulnerability in the web interface
- Multiple denial-of-service vulnerabilities in unspecified services
These issues are reported in Cisco Unity 7.0; other versions may also be affected. Cisco Unity is a voice and unified messaging platform. Multiple security vulnerabilities exist in Cisco Unity that could allow a malicious user to disclose sensitive information, cause a denial of service, or inject malicious scripts. If a specially crafted message is sent to a service that Unity listens on a dynamic UDP port, it can lead to a denial of service (resource exhaustion)
VAR-200810-0359 | CVE-2008-4545 | Cisco Unity Vulnerable to obtaining confidential information |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8 uses weak permissions for the D:\CommServer\Reports directory, which allows remote authenticated users to obtain sensitive information by reading files in this directory. Cisco Unity is prone to multiple remote vulnerabilities, including:
- An information-disclosure vulnerability in the web interface
- A denial-of-service vulnerability in the administration interface
- A script-injection vulnerability in the web interface
- Multiple denial-of-service vulnerabilities in unspecified services
These issues are reported in Cisco Unity 7.0; other versions may also be affected. Cisco Unity is a voice and unified messaging platform. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Cisco Unity Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA32187
VERIFY ADVISORY:
http://secunia.com/advisories/32187/
CRITICAL:
Less critical
IMPACT:
Security Bypass, Exposure of sensitive information, DoS
WHERE:
>From local network
SOFTWARE:
Cisco Unity 4.x
http://secunia.com/advisories/product/4386/
Cisco Unity 5.x
http://secunia.com/advisories/product/20082/
Cisco Unity 7.x
http://secunia.com/advisories/product/20083/
DESCRIPTION:
Some vulnerabilities and a security issue have been reported in Cisco
Unity, which can be exploited by malicious, local users to disclose
potentially sensitive information, and by malicious people to bypass
certain security restrictions and cause a DoS (Denial of Service).
1) An error exists within the authentication process in the Cisco
Unity server, which can be exploited to bypass the authentication
mechanism and view or modify certain system configuration
parameters.
2) An error in the session handling in the Cisco Unity server can be
exploited to cause a DoS by exhausting all available sessions.
Successful exploitation of these vulnerabilities requires that the
Cisco Unity server is configured for anonymous authentication (not
the default configuration).
3) A security issue is caused due to insecure permissions on
"\CommServer\Reports", which can be exploited by domain users to
disclose potentially sensitive information.
SOLUTION:
Update to version 4.0ES161, 5.0ES53, or 7.0ES8.
http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=274246502
PROVIDED AND/OR DISCOVERED BY:
VoIPshield Systems
ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml
http://www.cisco.com/warp/public/707/cisco-sr-20081008-unity.shtml
VoIPshield:
http://www.voipshield.com/research-details.php?id=126&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=128&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=130&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0357 | CVE-2008-4543 | Cisco Unity Service disruption in (DoS) Vulnerabilities |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8, when using anonymous authentication (aka native Unity authentication), allows remote attackers to cause a denial of service (session exhaustion) via a large number of connections. Cisco Unity is prone to multiple remote vulnerabilities, including:
- An information-disclosure vulnerability in the web interface
- A denial-of-service vulnerability in the administration interface
- A script-injection vulnerability in the web interface
- Multiple denial-of-service vulnerabilities in unspecified services
These issues are reported in Cisco Unity 7.0; other versions may also be affected. Cisco Unity is a voice and unified messaging platform. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Cisco Unity Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA32187
VERIFY ADVISORY:
http://secunia.com/advisories/32187/
CRITICAL:
Less critical
IMPACT:
Security Bypass, Exposure of sensitive information, DoS
WHERE:
>From local network
SOFTWARE:
Cisco Unity 4.x
http://secunia.com/advisories/product/4386/
Cisco Unity 5.x
http://secunia.com/advisories/product/20082/
Cisco Unity 7.x
http://secunia.com/advisories/product/20083/
DESCRIPTION:
Some vulnerabilities and a security issue have been reported in Cisco
Unity, which can be exploited by malicious, local users to disclose
potentially sensitive information, and by malicious people to bypass
certain security restrictions and cause a DoS (Denial of Service).
1) An error exists within the authentication process in the Cisco
Unity server, which can be exploited to bypass the authentication
mechanism and view or modify certain system configuration
parameters.
2) An error in the session handling in the Cisco Unity server can be
exploited to cause a DoS by exhausting all available sessions.
Successful exploitation of these vulnerabilities requires that the
Cisco Unity server is configured for anonymous authentication (not
the default configuration).
3) A security issue is caused due to insecure permissions on
"\CommServer\Reports", which can be exploited by domain users to
disclose potentially sensitive information.
SOLUTION:
Update to version 4.0ES161, 5.0ES53, or 7.0ES8.
http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=274246502
PROVIDED AND/OR DISCOVERED BY:
VoIPshield Systems
ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml
http://www.cisco.com/warp/public/707/cisco-sr-20081008-unity.shtml
VoIPshield:
http://www.voipshield.com/research-details.php?id=126&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=128&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=130&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0195 | CVE-2008-3814 | Cisco Unity Authentication bypass vulnerability |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in Cisco Unity 4.x before 4.2(1)ES161, 5.x before 5.0(1)ES53, and 7.x before 7.0(2)ES8, when using anonymous authentication (aka native Unity authentication), allows remote attackers to bypass authentication and read or modify system configuration parameters by going to a specific link more than once. Cisco Unity is prone to multiple remote vulnerabilities, including:
- An information-disclosure vulnerability in the web interface
- A denial-of-service vulnerability in the administration interface
- A script-injection vulnerability in the web interface
- Multiple denial-of-service vulnerabilities in unspecified services
These issues are reported in Cisco Unity 7.0; other versions may also be affected. Cisco Unity is prone to an authentication-bypass vulnerability.
Exploiting this issue can allow remote attackers to gain unauthorized administrative privileges. This issue is being tracked by Cisco Bug ID CSCsr86943.
Versions prior to the following are vulnerable:
Cisco Unity 4.0 ES161 for the 4.x release
Cisco Unity 5.0 ES53 for the 5.x release
Cisco Unity 7.0 ES8 for the 7.x release. When connecting to the specially crafted link for the first time, the user is redirected to the authentication page; however, subsequent attempts no longer verify valid login credentials. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Cisco Unity Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA32187
VERIFY ADVISORY:
http://secunia.com/advisories/32187/
CRITICAL:
Less critical
IMPACT:
Security Bypass, Exposure of sensitive information, DoS
WHERE:
>From local network
SOFTWARE:
Cisco Unity 4.x
http://secunia.com/advisories/product/4386/
Cisco Unity 5.x
http://secunia.com/advisories/product/20082/
Cisco Unity 7.x
http://secunia.com/advisories/product/20083/
DESCRIPTION:
Some vulnerabilities and a security issue have been reported in Cisco
Unity, which can be exploited by malicious, local users to disclose
potentially sensitive information, and by malicious people to bypass
certain security restrictions and cause a DoS (Denial of Service).
2) An error in the session handling in the Cisco Unity server can be
exploited to cause a DoS by exhausting all available sessions.
3) A security issue is caused due to insecure permissions on
"\CommServer\Reports", which can be exploited by domain users to
disclose potentially sensitive information.
SOLUTION:
Update to version 4.0ES161, 5.0ES53, or 7.0ES8.
http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=274246502
PROVIDED AND/OR DISCOVERED BY:
VoIPshield Systems
ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml
http://www.cisco.com/warp/public/707/cisco-sr-20081008-unity.shtml
VoIPshield:
http://www.voipshield.com/research-details.php?id=126&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=128&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
http://www.voipshield.com/research-details.php?id=130&s=1&threats_details=&threats_category=0&threats_vendor=0&limit=20&sort=discovered&sortby=DESC
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor. Cisco has released free software
updates that address this vulnerability. A workaround that mitigates
this vulnerability is available.
This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml.
Affected Products
=================
Cisco Unity is a voice and unified messaging platform. Cisco Unity can
be configured to interoperate with Microsoft Exchange or IBM Lotus
Domino enabling users to access e-mail, voice, and fax messages from a
single inbox.
Products Confirmed Not Vulnerable
+--------------------------------
No other Cisco products are currently known to be affected by this
vulnerability. Anonymous
authentication is used when Cisco Unity servers are authenticated to
the subscriber instead of Microsoft Windows (Integrated Windows
authentication). By default, Cisco Unity is configured so that the
administrator uses the Integrated Windows authentication method for
authentication. No credentials, personally identifiable, or user
information can be obtained through exploitation of this
vulnerability.
Vulnerability Scoring Details
+----------------------------
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss.
* Authentication bypass w/ anonymous auth (CSCsr86943)
CVSS Base Score - 5.8
Access Vector - Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - Partial
Integrity Impact - Partial
Availability Impact - None
CVSS Temporal Score - 5.2
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed
Impact
======
Successful exploitation of the vulnerability may result in an
unauthenticated user viewing or altering some configuration parameters
of the Cisco Unity server.
Software for each releases is available at: 4.2(1) ES release, 5.0(1) ES
release, 7.0(2) ES release.
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Workarounds
===========
Integrated Windows authentication is not affected by this vulnerability
and may be used as an alternative to Anonymous Authentication.
Details on authentication mechanisms and how to configure them can be
found in the Installation Guide for Cisco Unity in the "Setting Up
Authentication for the Cisco Unity Administrator" section, located at:
http://www.cisco.com/en/US/docs/voice_ip_comm/unity/5x/installation/guide/umexnofo/5xcuigumenofo100.html
Obtaining Fixed Software
========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for software
upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
This vulnerability was reported to Cisco by VoIPShield Systems.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at:
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml
In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.
Revision History
================
+------------------------------------------------------------+
| Revision 1.0 | 2008-Oct-8 | Initial public release |
+------------------------------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
+--------------------------------------------------------------------
Copyright 2007-2008 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
Updated: Oct 08, 2008 Document ID: 108036
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iEYEARECAAYFAkjs3N8ACgkQ86n/Gc8U/uBCMACcC7UX1BUzBt6/RYNhK16p4NKJ
e9AAmgIIbr76NlUb50u2oXQjx7ITFWpP
=P/iv
-----END PGP SIGNATURE-----
VAR-200810-0277 | CVE-2008-4501 | Serv-U of FTP Server traversal vulnerability |
CVSS V2: 9.0 CVSS V3: - Severity: HIGH |
Directory traversal vulnerability in the FTP server in Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to overwrite or create arbitrary files via a ..\ (dot dot backslash) in the RNTO command. Serv-U is prone to a directory traversal vulnerability. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Serv-U File Renaming Directory Traversal and STOU Denial of Service
SECUNIA ADVISORY ID:
SA32150
VERIFY ADVISORY:
http://secunia.com/advisories/32150/
CRITICAL:
Moderately critical
IMPACT:
DoS, System access
WHERE:
>From remote
SOFTWARE:
Serv-U File Server 7.x
http://secunia.com/advisories/product/19573/
DESCRIPTION:
dmnt has discovered two vulnerabilities in Serv-U, which can be
exploited by malicious users to cause a DoS (Denial of Service) or
compromise a vulnerable system.
1) An error in the handling of the "STOU" FTP command can be
exploited to exhaust available CPU resources via a specially crafted
argument (e.g. "CON:1").
The vulnerabilities are confirmed in version 7.3.0.0. Other versions
may also be affected.
SOLUTION:
Restrict access to the FTP service.
PROVIDED AND/OR DISCOVERED BY:
dmnt
ORIGINAL ADVISORY:
http://milw0rm.com/exploits/6660
http://milw0rm.com/exploits/6661
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0255 | CVE-2008-4491 | Apple Mail.app Vulnerable to reading important emails |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Apple Mail.app 3.5 on Mac OS X, when "Store draft messages on the server" is enabled, stores draft copies of S/MIME email in plaintext on the email server, which allows server owners and remote man-in-the-middle attackers to read sensitive mail. Apple Mail is prone to a weakness in its implementation of S/MIME encryption. An attacker with access to an IMAP or Exchange email server may be able to take advantage of this issue to obtain sensitive information.
Mail 3.5 (929.4/929.2) is vulnerable; other versions may also be affected. Apple Mail is the mail client installed by default in Mac OS X machines. According to the standard, using S/MIME means that no one else can view the encrypted mail except the recipient and sender of the mail, and the Store draft messages on the server option stores the mail in plain text before sending it, which makes it possible Cause security misleading and information leakage
VAR-200810-0276 | CVE-2008-4500 | Serv-U Service disruption in (DoS) Vulnerabilities |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Serv-U 7.0.0.1 through 7.3, including 7.2.0.1, allows remote authenticated users to cause a denial of service (CPU consumption) via a crafted stou command, probably related to MS-DOS device names, as demonstrated using "con:1". Serv-U FTP server is prone to a denial of service vulnerability.
An attacker can exploit this vulnerability to cause the server to crash, effectively denying service to legitimate users.
Serv-U FTP server 7.2.0.1 is vulnerable; other versions may also be affected. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Serv-U File Renaming Directory Traversal and STOU Denial of Service
SECUNIA ADVISORY ID:
SA32150
VERIFY ADVISORY:
http://secunia.com/advisories/32150/
CRITICAL:
Moderately critical
IMPACT:
DoS, System access
WHERE:
>From remote
SOFTWARE:
Serv-U File Server 7.x
http://secunia.com/advisories/product/19573/
DESCRIPTION:
dmnt has discovered two vulnerabilities in Serv-U, which can be
exploited by malicious users to cause a DoS (Denial of Service) or
compromise a vulnerable system.
1) An error in the handling of the "STOU" FTP command can be
exploited to exhaust available CPU resources via a specially crafted
argument (e.g. "CON:1").
2) An input validation error in the FTP service when renaming files
can be exploited to overwrite or create arbitrary files with
user-supplied content via directory traversal attacks.
The vulnerabilities are confirmed in version 7.3.0.0.
PROVIDED AND/OR DISCOVERED BY:
dmnt
ORIGINAL ADVISORY:
http://milw0rm.com/exploits/6660
http://milw0rm.com/exploits/6661
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0249 | CVE-2008-4485 | Blue Coat SGOS of ICAP patience page Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the ICAP patience page in Blue Coat Security Gateway OS (SGOS) 4.2 before 4.2.9, 5.2 before 5.2.5, and 5.3 before 5.3.1.7 allows remote attackers to inject arbitrary web script or HTML via the URL. Blue Coat WebFilter is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the vulnerable application. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
Blue Coat WebFilter 4.2, 5.2, and 5.3 are vulnerable.
Input passed via the URL is not properly sanitised by the ICAP
Patience Page before being returned to the user.
The vulnerability affects SGOS versions 4.2, 5.2, and 5.3.
SOLUTION:
The vendor recommends customizing the settings of the ICAP Patience
Page in order to avoid printing the URL. Please see the vendor's
advisory for more information.
PROVIDED AND/OR DISCOVERED BY:
Juan Pablo Lopez Yacubian
ORIGINAL ADVISORY:
Blue Coat:
http://www.bluecoat.com/support/securityadvisories/icap_patience
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0004 | CVE-2008-2476 | IPv6 implementations insecurely update Forwarding Information Base |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB). A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This false information can modify the Forward Information Base (FIB). Operating systems affected by the vulnerability: Wind River Systems VxWorks 6.4 Wind River Systems VxWorks 5 OpenBSD OpenBSD 4.4 OpenBSD OpenBSD 4.3 OpenBSD OpenBSD 4.2 NetBSD NetBSD 3.0.2 NetBSD NetBSD 3.0.1 NetBSD NetBSD Current NetBSD NetBSD 4.0 NetBSD NetBSD 3.1_RC3 NetBSD NetBSD 3.1 NetBSD NetBSD 3.1 NetBSD NetBSD 3,1_RC1 Navision Financials Server 3.0 MidnightBSD MidnightBSD 0.2.1 MidnightBSD MidnightBSD 0.1.1 MidnightBSD MidnightBSD 0.3 MidnightBSD MidnightBSD 0.1 Juniper Networks WXC Series 0 Juniper Networks WX Series 0 Juniper Networks Session and Resource Control Appliance 2.0 Juniper Networks Session and Resource Control Appliance 1. ----------------------------------------------------------------------
Did you know that a change in our assessment rating, exploit code
availability, or if an updated patch is released by the vendor, is
not part of this mailing-list?
Click here to learn more:
http://secunia.com/advisories/business_solutions/
----------------------------------------------------------------------
TITLE:
HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation
Vulnerability
SECUNIA ADVISORY ID:
SA33787
VERIFY ADVISORY:
http://secunia.com/advisories/33787/
CRITICAL:
Less critical
IMPACT:
Spoofing, Exposure of sensitive information, DoS
WHERE:
>From local network
OPERATING SYSTEM:
HP-UX 11.x
http://secunia.com/advisories/product/138/
DESCRIPTION:
A vulnerability has been reported in HP-UX, which can be exploited by
malicious people to conduct spoofing attacks, disclose potentially
sensitive information, or to cause a DoS (Denial of Service).
This is related to:
SA32112
The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31
running IPv6.
SOLUTION:
Apply patches.
HP-UX B.11.11:
Install patch PHNE_37898 or subsequent.
HP-UX B.11.23:
Install patch PHNE_37897 or subsequent.
HP-UX B.11.31:
Install patch PHNE_38680 or subsequent.
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
HPSBUX02407 SSRT080107:
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367
OTHER REFERENCES:
SA32112:
http://secunia.com/advisories/32112/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. Vendor affected: TP-Link (http://tp-link.com)
Products affected:
* All TP-Link VxWorks-based devices (confirmed by vendor)
* All "2-series" switches (confirmed by vendor)
* TL-SG2008 semi-managed switch (confirmed by vendor)
* TL-SG2216 semi-managed switch (confirmed by vendor)
* TL-SG2424 semi-managed switch (confirmed by vendor)
* TL-SG2424P semi-managed switch (confirmed by vendor)
* TL-SG2452 semi-managed switch (confirmed by vendor)
Vulnerabilities:
* All previously-reported VxWorks vulnerabilities from 6.6.0 on;
at the very least:
* CVE-2013-0716 (confirmed by vendor)
* CVE-2013-0715 (confirmed by vendor)
* CVE-2013-0714 (confirmed by vendor)
* CVE-2013-0713 (confirmed by vendor)
* CVE-2013-0712 (confirmed by vendor)
* CVE-2013-0711 (confirmed by vendor)
* CVE-2010-2967 (confirmed by vendor)
* CVE-2010-2966 (confirmed by vendor)
* CVE-2008-2476 (confirmed by vendor)
* SSLv2 is available and cannot be disabled unless HTTPS is
completely disabled (allows downgrade attacks)
(confirmed by vendor)
* SSL (v2, v3) offers insecure cipher suites and HMACs which cannot
be disabled (allows downgrade attacks)
(confirmed by vendor)
Design flaws:
* Telnet is available and cannot be disabled (confirmed by vendor)
* SSHv1 enabled by default if SSH is enabled (confirmed by vendor)
Vendor response:
TP-Link are not convinced that these flaws should be repaired.
TP-Link's Internet presence -- or at least DNS -- is available only
intermittently. Most emails bounced. Lost contact with vendor, but
did confirm that development lead is now on holiday and will not
return for at least a week.
Initial vendor reaction was to recommend purchase of "3-series"
switches. Vendor did not offer reasons why "3-series" switches would
be more secure, apart from lack of telnet service. Vendor confirmed
that no development time can be allocated to securing "2-series"
product and all focus has shifted to newer products.
(TL-SG2008 first product availability July 2014...)
Vendor deeply confused about security of DES/3DES, MD5, claimed that
all security is relative. ("...[E]ven SHA-1 can be cracked, they just
have different security level.")
Fix availability:
None.
Work-arounds advised:
None possible. Remove products from network.
Corrected: 2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE)
2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5)
2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE)
2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)
CVE Name: CVE-2008-2476
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.
I. Background
IPv6 nodes use the Neighbor Discovery protocol to determine the link-layer
address of other nodes, find routers, and maintain reachability information.
The Neighbor Discovery protocol uses Neighbor Solicitation (ICMPv6 type 135)
to query target nodes for their link-layer addresses.
II. Problem Description
IPv6 routers may allow "on-link" IPv6 nodes to create and update the
router's neighbor cache and forwarding information. A malicious IPv6 node
sharing a common router but on a different physical segment from another
node may be able to spoof Neighbor Discovery messages, allowing it to update
router information for the victim node.
III. Impact
An attacker on a different physical network connected to the same IPv6
router as another node could redirect IPv6 traffic intended for that node.
IV. Workaround
Firewall packet filters can be used to filter incoming Neighbor
Solicitation messages but may interfere with normal IPv6 operation if not
configured carefully.
Reverse path forwarding checks could be used to make gateways, such as
routers or firewalls, drop Neighbor Solicitation messages from
nodes with unexpected source addresses on a particular interface.
V. Solution
NOTE WELL: The solution described below causes IPv6 Neighbor Discovery
Neighbor Solicitation messages from non-neighbors to be ignored.
This can be re-enabled if required by setting the newly added
net.inet6.icmp6.nd6_onlink_ns_rfc4861 sysctl to a non-zero value.
Perform one of the following:
1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the
RELENG_7_0, or RELENG_6_3 security branch dated after the correction
date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 6.3 and
7.0 systems.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
[FreeBSD 6.3]
# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch
# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc
[FreeBSD 7.0]
# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch
# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc
b) Apply the patch.
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the revision numbers of each file that was
corrected in FreeBSD.
Branch Revision
Path
- -------------------------------------------------------------------------
RELENG_6
src/sys/netinet6/in6.h 1.36.2.10
src/sys/netinet6/in6_proto.c 1.32.2.10
src/sys/netinet6/nd6.h 1.19.2.4
src/sys/netinet6/nd6_nbr.c 1.29.2.11
RELENG_6_3
src/UPDATING 1.416.2.37.2.10
src/sys/conf/newvers.sh 1.69.2.15.2.9
src/sys/netinet6/in6.h 1.36.2.8.2.1
src/sys/netinet6/in6_proto.c 1.32.2.8.2.1
src/sys/netinet6/nd6.h 1.19.2.2.6.1
src/sys/netinet6/nd6_nbr.c 1.29.2.9.2.1
RELENG_7
src/sys/netinet6/in6.h 1.51.2.2
src/sys/netinet6/in6_proto.c 1.46.2.3
src/sys/netinet6/nd6.h 1.21.2.2
src/sys/netinet6/nd6_nbr.c 1.47.2.3
RELENG_7_0
src/UPDATING 1.507.2.3.2.9
src/sys/conf/newvers.sh 1.72.2.5.2.9
src/sys/netinet6/in6.h 1.51.4.1
src/sys/netinet6/in6_proto.c 1.46.4.1
src/sys/netinet6/nd6.h 1.21.4.1
src/sys/netinet6/nd6_nbr.c 1.47.4.1
- -------------------------------------------------------------------------
VII. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01662367
Version: 1
HPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-02-02
Last Updated: 2009-02-02
Potential Security Impact: Remote Denial of Service (DoS) and unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
References: CVE-2008-2476, CVE-2008-4404
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.11, B.11.23, B.11.31 running IPv6
BACKGROUND
CVSS 2.0 Base Metrics
===============================================
Reference Base Vector Base Score
CVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3
CVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
===============================================
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION
HP has provided the following software patches to resolve the vulnerabilities.
The patches are available for download from: http://itrc.hp.com
HP-UX Release - B.11.11 (11i v1)
Patch ID - PHNE_37898
HP-UX Release - B.11.23 (11i v2)
Patch ID - PHNE_37897
HP-UX Release - B.11.31 (11i v3)
Patch ID - PHNE_38680
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
=============
Networking.NET-KRN
Networking.NET-PRG
Networking.NET-RUN
Networking.NET-RUN-64
OS-Core.CORE-KRN
ProgSupport.C-INC
Networking.NET2-KRN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS-ADMIN
Networking.NET2-KRN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS-ADMIN
action: install patch PHNE_37898 or subsequent
URL: http://itrc.hp.com
HP-UX B.11.23
=============
Networking.NET-PRG
Networking.NET-RUN
ProgSupport.C-INC
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
action: install patch PHNE_37897 or subsequent
URL: http://itrc.hp.com
HP-UX B.11.31
=============
Networking.NET-RUN
ProgSupport.C-INC
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
action: install patch PHNE_38680 or subsequent
URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 2 February 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
iQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy
saLPK+/sw3/02JA+b0HuzPfv
=HTAW
-----END PGP SIGNATURE-----
VAR-200810-0263 | CVE-2008-4404 | IPv6 implementations insecurely update Forwarding Information Base |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB), a related issue to CVE-2008-2476. A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. ----------------------------------------------------------------------
Did you know that a change in our assessment rating, exploit code
availability, or if an updated patch is released by the vendor, is
not part of this mailing-list?
Click here to learn more:
http://secunia.com/advisories/business_solutions/
----------------------------------------------------------------------
TITLE:
HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation
Vulnerability
SECUNIA ADVISORY ID:
SA33787
VERIFY ADVISORY:
http://secunia.com/advisories/33787/
CRITICAL:
Less critical
IMPACT:
Spoofing, Exposure of sensitive information, DoS
WHERE:
>From local network
OPERATING SYSTEM:
HP-UX 11.x
http://secunia.com/advisories/product/138/
DESCRIPTION:
A vulnerability has been reported in HP-UX, which can be exploited by
malicious people to conduct spoofing attacks, disclose potentially
sensitive information, or to cause a DoS (Denial of Service).
This is related to:
SA32112
The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31
running IPv6.
SOLUTION:
Apply patches.
HP-UX B.11.11:
Install patch PHNE_37898 or subsequent.
HP-UX B.11.23:
Install patch PHNE_37897 or subsequent.
HP-UX B.11.31:
Install patch PHNE_38680 or subsequent.
For more information:
SA32112
2) An unspecified error exists in the handling of PPPoE discovery
packets. which can be exploited to cause an out-of-bounds memory
access error by sending a specially crafted PPPoE discovery packet.
3) An error exists in the handling of incoming ICMPv6 "Packet Too
Big" messages, which can be exploited to shutdown the device.
This is related to:
SA31745
SOLUTION:
Update to firmware version 7.4.1.
Fixed versions:
2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE)
2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5)
2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE)
2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)
Patch for FreeBSD 6.3:
http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch
http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc
Patch for FreeBSD 7.0:
http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch
http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc
PROVIDED AND/OR DISCOVERED BY:
The vendor credits David Miles. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01662367
Version: 1
HPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-02-02
Last Updated: 2009-02-02
Potential Security Impact: Remote Denial of Service (DoS) and unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.
References: CVE-2008-2476, CVE-2008-4404
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.11, B.11.23, B.11.31 running IPv6
BACKGROUND
CVSS 2.0 Base Metrics
===============================================
Reference Base Vector Base Score
CVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3
CVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0
===============================================
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
RESOLUTION
HP has provided the following software patches to resolve the vulnerabilities.
The patches are available for download from: http://itrc.hp.com
HP-UX Release - B.11.11 (11i v1)
Patch ID - PHNE_37898
HP-UX Release - B.11.23 (11i v2)
Patch ID - PHNE_37897
HP-UX Release - B.11.31 (11i v3)
Patch ID - PHNE_38680
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
=============
Networking.NET-KRN
Networking.NET-PRG
Networking.NET-RUN
Networking.NET-RUN-64
OS-Core.CORE-KRN
ProgSupport.C-INC
Networking.NET2-KRN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS-ADMIN
Networking.NET2-KRN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS-ADMIN
action: install patch PHNE_37898 or subsequent
URL: http://itrc.hp.com
HP-UX B.11.23
=============
Networking.NET-PRG
Networking.NET-RUN
ProgSupport.C-INC
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
action: install patch PHNE_37897 or subsequent
URL: http://itrc.hp.com
HP-UX B.11.31
=============
Networking.NET-RUN
ProgSupport.C-INC
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
Networking.NET-RUN-64
Networking.NET2-KRN
Networking.NET2-RUN
Networking.NMS2-KRN
OS-Core.CORE2-KRN
OS-Core.SYS2-ADMIN
action: install patch PHNE_38680 or subsequent
URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 2 February 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
iQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy
saLPK+/sw3/02JA+b0HuzPfv
=HTAW
-----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Juniper Products Neighbor Discovery Protocol Neighbor Solicitation
Vulnerability
SECUNIA ADVISORY ID:
SA32116
VERIFY ADVISORY:
http://secunia.com/advisories/32116/
CRITICAL:
Less critical
IMPACT:
Manipulation of data
WHERE:
>From local network
OPERATING SYSTEM:
Juniper IVE OS Software 1.x
http://secunia.com/advisories/product/11660/
Juniper IVE OS Software 2.x
http://secunia.com/advisories/product/11661/
Juniper IVE OS Software 3.x
http://secunia.com/advisories/product/11662/
Juniper IVE OS Software 5.x
http://secunia.com/advisories/product/6644/
Juniper IVE OS Software 4.x
http://secunia.com/advisories/product/6645/
Juniper IVE OS Software 6.x
http://secunia.com/advisories/product/18562/
Juniper Networks DXOS 5.x
http://secunia.com/advisories/product/11183/
Juniper Networks IDP 4.x
http://secunia.com/advisories/product/11181/
Juniper Networks Infranet Controller 4000
http://secunia.com/advisories/product/11167/
Juniper Networks WXC Series
http://secunia.com/advisories/product/11164/
Juniper Networks WX Series
http://secunia.com/advisories/product/11163/
Juniper Networks Session and Resource Control (SRC) 2.x
http://secunia.com/advisories/product/19036/
Juniper Networks Secure Access 6000 SP
http://secunia.com/advisories/product/13184/
Juniper Networks Secure Access 4000 (NetScreen-SA 3000 Series)
http://secunia.com/advisories/product/3141/
Juniper Networks Secure Access 2000
http://secunia.com/advisories/product/11165/
Juniper Networks Infranet Controller 6000
http://secunia.com/advisories/product/11168/
Juniper Networks Secure Access 6000 (NetScreen-SA 5000 Series)
http://secunia.com/advisories/product/3132/
Juniper Networks Secure Access 700
http://secunia.com/advisories/product/11166/
Juniper Networks Session and Resource Control (SRC) 1.x
http://secunia.com/advisories/product/19034/
DESCRIPTION:
A vulnerability has been reported in multiple Juniper Networks
products, which can be exploited by malicious people to manipulate
the router's neighbor cache. This can be exploited to add a fake entry to the router's
neighbor cache via a neighbor solicitation request containing a
spoofed IPv6 address.
Successful exploitation may allow the interception or disruption of
network traffic, but requires that the IPv6 nodes involved in the
attack are using the same router.
NOTE: The vendor has not published a publicly available advisory and
has also refused to provide a list of the affected products or
patches as information about vulnerabilities is provided to
registered customers only. It is therefore unclear if only a subset
of the products reported as vulnerable in this advisory are affected.
SOLUTION:
It is currently unclear whether fixes are available.
PROVIDED AND/OR DISCOVERED BY:
US-CERT credits David Miles.
ORIGINAL ADVISORY:
Juniper (login required):
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view
US-CERT:
http://www.kb.cert.org/vuls/id/MAPG-7H2RZU
OTHER REFERENCES:
US-CERT VU#472363:
http://www.kb.cert.org/vuls/id/472363
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0010 | CVE-2008-4609 | TCP may keep its offered receive window closed indefinitely (RFC 1122) |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities.
The issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579.
These issues are reported to affect multiple vendors' implementations of the TCP/IP stack. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Windows 2000 TCP/IP Window Size Denial of Service Vulnerabilities
SECUNIA ADVISORY ID:
SA36597
VERIFY ADVISORY:
http://secunia.com/advisories/36597/
DESCRIPTION:
Two vulnerabilities have been reported in Microsoft Windows 2000,
which can be exploited by malicious people to cause a DoS (Denial of
Service).
1) An error in the TCP/IP processing can be exploited to cause a
system to stop responding to new requests by flooding it using
specially crafted packets with a TCP receive window size set to a
very small value or zero.
2) An error in the TCP/IP processing can be exploited to cause
connections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state.
This can be exploited to cause a system to stop responding to new
requests by flooding it using specially crafted packets with a TCP
receive window size set to a very small value or zero.
SOLUTION:
According to the vendor, no patches will be made available as it
would require re-architecting a significant amount of the OS.
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Jack C. Louis, Outpost24.
2) The vendor credits Felix Lindner, Recurity Labs.
ORIGINAL ADVISORY:
MS09-048 (KB967723):
http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01923093
Version: 1
HPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-11-17
Last Updated: 2009-11-17
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
A potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS).
References: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50)
Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)
BACKGROUND
CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided firmware updates to resolve this vulnerability.
Product
Firmware Version
Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem
12.2(50) SE1 or subsequent
Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP
12.2(50) SE1 or subsequent
To Locate the Firmware Update
Browse to http://www.hp.com and do the following:
Select "Support & Drivers"
In Step 1 select "Download drivers and software (and firmware)"
In Step 2 enter "Cisco Catalyst Blade Switch"
Click on "Go"
Select the desired product
Select the desired Windows operating system
Click on "Firmware - Blade Infrastructure"
PRODUCT SPECIFIC INFORMATION
None
HISTORY
Version:1 (rev.1) - 17 November 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
-check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
-verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters
of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z
ge0AoMu3ueCbIB4y3HUmT/jReUzE4jym
=uBei
-----END PGP SIGNATURE-----
VAR-200902-0202 | CVE-2008-6096 | Juniper NetScreen ScreenOS Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in Juniper NetScreen ScreenOS before 5.4r10, 6.0r6, and 6.1r2 allows remote attackers to inject arbitrary web script or HTML via the user name parameter to the (1) web interface login page or the (2) telnet login page. ScreenOS is prone to an HTML-injection vulnerability because its administrative web interface fails to sufficiently sanitize user-supplied input data.
Attacker-supplied HTML and script code would run in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user; other attacks are also possible.
The issue affects ScreenOS 5.4.0r9.0. Juniper NetScreen ScreenOS is the core operating system of NetScreen firewall and other network products. Juniper NetScreen ScreenOS versions earlier than 5.4r10, 6.0r6 and 6.1r2 have a cross-site scripting vulnerability. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
Juniper NetScreen ScreenOS Script Insertion Vulnerability
SECUNIA ADVISORY ID:
SA32078
VERIFY ADVISORY:
http://secunia.com/advisories/32078/
CRITICAL:
Moderately critical
IMPACT:
Cross Site Scripting
WHERE:
>From remote
OPERATING SYSTEM:
NetScreen ScreenOS 5.x
http://secunia.com/advisories/product/2569/
NetScreen ScreenOS 6.x
http://secunia.com/advisories/product/18925/
DESCRIPTION:
A vulnerability has been reported in Juniper NetScreen ScreenOS,
which can be exploited by malicious people to conduct script
insertion attacks. This can
be exploited to insert arbitrary HTML and script code, which will be
executed in another user's browser session in context of the web
interface when the event logs are viewed.
The vulnerability is reported in version 5.4.0r9.0 and reportedly
also affects versions prior to 6.0r6 and 6.1r2.
SOLUTION:
Update to version 5.4r10, 6.0r6, or 6.1r2.
PROVIDED AND/OR DISCOVERED BY:
Deral Heiland, Layered Defense
ORIGINAL ADVISORY:
Layered Defense:
http://www.layereddefense.com/netscreen01oct.html
Juniper (login required):
https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-009&viewMode=view
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200810-0201 | CVE-2008-4368 | Apple Mac OS X Vulnerability in decrypting cipher text |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The default configuration of Java 1.5 on Apple Mac OS X 10.5.4 and 10.5.5 contains a jurisdiction policy that limits Java Cryptography Extension (JCE) key sizes to 128 bits, which makes it easier for attackers to decrypt ciphertext produced by JCE. Mac OS X is prone to a remote security vulnerability
VAR-200809-0440 | CVE-2008-4300 | Microsoft IIS of adsiis.dll Service disruption in (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
A certain ActiveX control in adsiis.dll in Microsoft Internet Information Services (IIS) allows remote attackers to cause a denial of service (browser crash) via a long string in the second argument to the GetObject method. NOTE: this issue was disclosed by an unreliable researcher, so it might be incorrect. IIS is prone to a denial-of-service vulnerability
VAR-200809-0441 | CVE-2008-4301 | Microsoft's Internet Information Services Vulnerability in |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
A certain ActiveX control in iisext.dll in Microsoft Internet Information Services (IIS) allows remote attackers to set a password via a string argument to the SetPassword method. NOTE: this issue could not be reproduced by a reliable third party. In addition, the original researcher is unreliable. Therefore the original disclosure is probably erroneous
VAR-200809-0366 | CVE-2008-4366 | Camera Life Arbitrary image upload component vulnerable to arbitrary code execution |
CVSS V2: 6.5 CVSS V3: - Severity: MEDIUM |
Unrestricted file upload vulnerability in the image upload component in Camera Life 2.6.2b4 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in a user directory under images/photos/upload. The issue occurs because the application fails to sanitize user-supplied input.
Camera Life 2.6.2b4 is vulnerable; other versions may also be affected
VAR-200809-0436 | CVE-2008-4296 | Cisco Linksys WRT350N Default password vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The Cisco Linksys WRT350N with firmware 1.0.3.7 has "admin" as its default password for the "admin" account, which makes it easier for remote attackers to obtain access. Provided by Cisco Systems Cisco Linksys WRT350N Contains a default password vulnerability. Linksys Wrt350n is prone to a remote security vulnerability
VAR-200809-0422 | CVE-2008-4322 |
RealFlex RealWin buffer overflow
Related entries in the VARIoT exploits database: VAR-E-200809-0693 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Stack-based buffer overflow in RealFlex Technologies Ltd. RealWin Server 2.0, as distributed by DATAC, allows remote attackers to execute arbitrary code via a crafted FC_INFOTAG/SET_CONTROL packet. RealFlex RealWin demo version contains a vulnerability in the way "FC_INFOTAG/SET_CONTROL" packets are processed. DATAC RealWin Is FC_INFOTAG/SET_CONTROL A buffer overflow vulnerability exists due to improper handling of packets. DATAC RealWin Is Human Machine Interface With components, Microsoft Windows2000/XP Work on SCADA Server software. RealWin Is Crafted FC_INFOTAG/SET_CONTROL A buffer overflow vulnerability exists due to improper handling of packets.Arbitrary code execution or denial of service by a remote third party (DoS) There is a possibility of being attacked. DATAC RealWin SCADA server is prone to a remote stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. This may facilitate the complete compromise of affected computers. Failed exploit attempts may result in a denial-of-service condition.
RealWin SCADA server 2.0 is affected; other versions may also be vulnerable. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/
----------------------------------------------------------------------
TITLE:
RealWin INFOTAG/SET_CONTROL Packet Processing Buffer Overflow
SECUNIA ADVISORY ID:
SA32055
VERIFY ADVISORY:
http://secunia.com/advisories/32055/
CRITICAL:
Moderately critical
IMPACT:
DoS, System access
WHERE:
>From remote
SOFTWARE:
RealWin 2.x
http://secunia.com/advisories/product/19990/
DESCRIPTION:
Ruben Santamarta has discovered a vulnerability in RealWin, which can
be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to a boundary error in the processing
of TCP packets received on port 910 by default.
SOLUTION:
Restrict network access to trusted users only.
PROVIDED AND/OR DISCOVERED BY:
Ruben Santamarta, Reversemode
ORIGINAL ADVISORY:
http://reversemode.com/index.php?option=com_content&task=view&id=55&Itemid=1
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------