VARIoT IoT vulnerabilities database

VAR-200903-0109 | CVE-2008-6474 | F5 BIG-IP Any in the management interface of Perl Code injection vulnerability |
CVSS V2: 9.0 CVSS V3: - Severity: HIGH |
The management interface in F5 BIG-IP 9.4.3 allows remote authenticated users with Resource Manager privileges to inject arbitrary Perl code via unspecified configuration settings related to Perl EP3 with templates, probably triggering static code injection. F5 BIG-IP Web Management Interface is prone to a remote code-injection vulnerability because the application fails to properly sanitize user-supplied input.
Exploiting this issue allows attackers to execute arbitrary code with the privileges of the user running the affected application.
This issue affects F5 BIG-IP 9.4.3; other versions may also be affected. F5 BIG-IP is an all-in-one network device integrated with network traffic management, application security management, load balancing and other functions from F5 Corporation of the United States. The vulnerability is caused by using Perl EP3 with templates similar to the following without escaping the single quotes in NEW_VALUE: $val=&\'\'NEW_VALUE&\'\'; For example, the SNMP community string configuration accepts The following value is an SNMP request: \"none\'\'.`touch /etc/foo`.\'\'\" An attacker can create a specially crafted URL link that can inject an HTTP GET request through cross-site scripting in BIG-IP Make any changes on the device
VAR-200804-0422 | CVE-2008-1775 | ManageEngine Firewall Analyzer 'mindex.do' Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: - Severity: LOW |
Cross-site scripting (XSS) vulnerability in mindex.do in ManageEngine Firewall Analyzer 4.0.3 allows remote attackers to inject arbitrary web script or HTML via the displayName parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.
ManageEngine Firewall Analyzer 4.0.3 is vulnerable; other versions may be affected as well. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Input passed to the "displayName" parameter in mindex.do is not
properly sanitised before being returned to a user.
Successful exploitation requires that the target user is logged in to
the application.
The vulnerability is reported in version 4.0.3.
SOLUTION:
Filter malicious characters and character sequences using a web
proxy.
The vendor will reportedly fix this in the next release.
PROVIDED AND/OR DISCOVERED BY:
Jason Rhodes
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200804-0273 | CVE-2008-1154 | Cisco Unified Communications Disaster Recovery Framework Remote Command Execution Vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The Disaster Recovery Framework (DRF) master server in Cisco Unified Communications products, including Unified Communications Manager (CUCM) 5.x and 6.x, Unified Presence 1.x and 6.x, Emergency Responder 2.x, and Mobility Manager 2.x, does not require authentication for requests received from the network, which allows remote attackers to execute arbitrary code via unspecified vectors. network Requests received from do not require authentication, which could allow a remote attacker to execute arbitrary code via an unknown route.Please refer to the “Overview” for the impact of this vulnerability. Multiple Cisco Unified Communications products are prone to a remote command-execution vulnerability. This issue occurs in the Disaster Recovery Framework.
An attacker can exploit this issue to execute arbitrary commands with full administrative privileges. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Successful exploitation allows execution of arbitrary commands.
PROVIDED AND/OR DISCOVERED BY:
The vendor credits VoIPshield Systems.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20080403-drf.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor. There is a
workaround for this vulnerability.
Cisco has released free software updates that address this
vulnerability. DRF allows administrators to backup and restore a system
configuration to a local tape drive or remote server.
The DRF Master server is responsible for performing backup and
restoration requests. A remote, unauthenticated user can connect
to the DRF Master server and may be able to perform any DRF-related
tasks. These tasks include:
* Modifying or deleting a scheduled backup
* Copying a system backup to a remote, user-specified server
* Restoring a user-specified configuration from a remote server
* Execute arbitrary operating system commands
An attacker could exploit this vulnerability to cause a denial of
service condition, obtain sensitive configuration information,
overwrite configuration parameters, or execute arbitrary commands
with full administrative privileges. The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCso53771 - Unauthenticated Access to Disaster Recovery Framework
CVSS Base Score - 10
Access Vector: Network
Access Complexity: Low
Authentication: None
Confidentiality Impact: Complete
Integrity Impact: Complete
Availability Impact: Complete
CVSS Temporal Score - 8.3
Exploitability: Functional
Remediation Level: Official-Fix
Report Confidence: Confirmed
Impact
======
Successful exploitation of this vulnerability could allow a remote,
unauthenticated attacker to cause a denial of service condition,
obtain sensitive configuration information, overwrite configuration
parameters or execute arbitrary commands with full administrative
privileges.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Fixed software is available for the following Cisco products. This
advisory will be updated as additional fixes are available. The filename is
ciscocm.CSCso53771.security.patch.cop and can be downloaded at the
following link:
http://www.cisco.com/cgi-bin/tablebuild.pl/callmgr-utilpage?psrtdcat20e2
Please consult the COP file Readme for installation instructions.
Workarounds
===========
Administrators can mitigate this vulnerability by disabling the DRF
Master service. However, administrators should exercise caution when
disabling the DRF Master service, as system backups will not occur
while the service is stopped. Administrators are encouraged to
perform a complete system backup before employing this workaround and
use care when making configuration changes until the DRF Master
service can be safely re-enabled.
Instructions for disabling the DRF Master service on Cisco Unified
Communications Manager systems are available at the following link:
http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/service/5_0_1/ccmsrva/sasrvact.html#wp1048220
The vulnerability may be mitigated by restricting access to the DRF
Master service (TCP port 4040). For a Cisco Unified Communications
Manager cluster, access to the port should be restricted to valid
cluster nodes.
Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:
http://www.cisco.com/warp/public/707/cisco-amb-20080403-drf.shtml
Obtaining Fixed Software
========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound by
the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml
Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any malicious use of the
vulnerability described in this advisory.
This vulnerability was reported to Cisco by VoIPshield Systems.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at:
http://www.cisco.com/warp/public/707/cisco-sa-20080403-drf.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2008-April-03 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
- ---------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)
iD8DBQFH9P4/86n/Gc8U/uARAgP1AKCYJS+NnmfcbOa6X/bOGX//WtZ9bQCdE8eQ
ujmH9JrSK7JatP5eShSBxvQ=
=uxdK
-----END PGP SIGNATURE-----
VAR-200804-0027 | CVE-2008-1014 | Apple QuickTime Outside in URL Information disclosure vulnerability due to poor handling |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Apple QuickTime before 7.4.5 does not properly handle external URLs in movies, which allows remote attackers to obtain sensitive information. Apple QuickTime On the outside of the video URL There is an information disclosure vulnerability due to incomplete handling.There is a possibility that important information may be taken by a third party.
These issues arise when the application handles specially crafted Java applets, image files, and movie files.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0036 | CVE-2008-1023 | Apple QuickTime of Clip Instruction code buffer overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Clip opcode parsing in Apple QuickTime before 7.4.5 on Windows allows remote attackers to execute arbitrary code via a crafted PICT image file.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0032 | CVE-2008-1019 | Apple QuickTime of quickTime.qts Heap overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in quickTime.qts in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted PICT image file, related to an improperly terminated memory copy loop. User interaction is required to exploit this vulnerability in that the target must open a malicious file.The specific flaw exists in the quickTime.qts while parsing corrupted .pict files. The module contains a vulnerable memory copy loop which searches for a terminator value. When this value is changed or omitted, a heap corruption occurs allowing the execution of arbitrary code.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* bugfree
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0029 | CVE-2008-1016 | Apple QuickTime Memory corruption vulnerability due to incomplete movie media track processing |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Apple QuickTime before 7.4.5 does not properly handle movie media tracks, which allows remote attackers to execute arbitrary code via a crafted movie that triggers memory corruption.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0028 | CVE-2008-1015 | Apple QuickTime Data reference atom buffer overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Buffer overflow in the data reference atom handling in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted movie.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
NOTE: This vulnerability does not affect Mac OS X systems.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
.
execute arbitrary programs.
PROVIDED AND/OR DISCOVERED BY:
1,6) Chris Ries of Carnegie Mellon University Computing Services.
2) Sanbin Li, reporting via ZDI.
3) An anonymous researcher, reporting via ZDI.
4) Independently discovered by:
* Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs
* Petko D. (pdp) Petkov, GNUCITIZEN
5) Luigi Auriemma
ORIGINAL ADVISORY:
http://support.apple.com/kb/HT2304
OTHER REFERENCES:
SA28423:
http://secunia.com/advisories/28423/
SA28502:
http://secunia.com/advisories/28502/
SA29293:
http://secunia.com/advisories/29293/
SA29650:
http://secunia.com/advisories/29650/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities
VAR-200804-0026 | CVE-2008-1013 | Apple QuickTime In QTJava Arbitrary code execution vulnerability related to object deserialization processing |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Apple QuickTime before 7.4.5 enables deserialization of QTJava objects by untrusted Java applets, which allows remote attackers to execute arbitrary code via a crafted applet.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. If a user is tricked into visiting a web page containing a malicious Java applet, it may result in the disclosure of sensitive information or the execution of arbitrary code with the current user's privileges. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0033 | CVE-2008-1020 | Apple QuickTime of quickTime.qts In PICT Image processing buffer overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in quickTime.qts in Apple QuickTime before 7.4.5 on Windows allows remote attackers to execute arbitrary code via a crafted PICT image file with Kodak encoding, related to error checking and error messages. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the quicktime.qts library responsible for parsing Kodak encoded images. A lack of proper error checking can result in a heap based buffer overflow leading to arbitrary code execution under the context of the currently logged in user.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Ruben Santamarta of Reversemode.com
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com
VAR-200804-0035 | CVE-2008-1022 | Apple QuickTime of obji Buffer overflow vulnerability due to incomplete atom analysis |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted VR movie with an obji atom of zero size. User interaction is required to exploit this vulnerability in that the target must open a malicious file.The specific flaw exists in the parsing of the QuickTime VR 'obji' atom.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. There is a stack overflow vulnerability in the way QuickTime parses obji atoms. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. ZDI-08-019: Apple QuickTime Malformed VR obji Atom Parsing Memory
Corruption Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-019
April 3, 2008
-- CVE ID:
CVE-2008-1022
-- Affected Vendors:
Apple
-- Affected Products:
Apple Quicktime 7.4.1
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5954.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Anonymous
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
VAR-200804-0034 | CVE-2008-1021 | Apple QuickTime Heap overflow vulnerability in animation codec content |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Animation codec content handling in Apple QuickTime before 7.4.5 on Windows allows remote attackers to execute arbitrary code via a crafted movie with run length encoding. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of QuickTime files that utilize the Animation codec. A lack of proper length checks can result in a heap based buffer overflow leading to arbitrary code execution under the context of the currently logged in user.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
6) A boundary error in the parsing of "chan" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
. ZDI-08-018: Apple QuickTime Run Length Encoding Heap Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-018
April 3, 2008
-- CVE ID:
CVE-2008-1021
-- Affected Vendors:
Apple
-- Affected Products:
Apple Quicktime 7.4.1
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5998.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Anonymous
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com
VAR-200804-0031 | CVE-2008-1018 | Apple QuickTime of MP4A Heap overflow vulnerability due to poor video processing |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via an MP4A movie with a malformed Channel Compositor (aka chan) atom. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The specific flaw exists in the parsing of the QuickTime Channel Compositor atom.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. There is a heap overflow vulnerability when QuickTime parses the chan atom. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
3) An input validation error in the handling of data reference atoms
within movie files can be exploited to cause a buffer overflow when a
specially crafted movie is viewed.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
5) A boundary error in the parsing of "crgn" atoms can be exploited
to cause a heap-based buffer overflow when a specially crafted movie
file is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
9) A boundary error in the handling of Animation codec content can be
exploited to cause a heap-based buffer overflow when a specially
crafted movie file is viewed.
NOTE: This vulnerability does not affect Mac OS X systems.
10) A boundary error in the parsing of "obji" atoms can be exploited
to cause a stack-based buffer overflow when a specially crafted
QuickTime VR movie file is viewed.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. ZDI-08-016: Apple QuickTime MP4A Atom Parsing Heap Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-016
April 3, 2008
-- CVE ID:
CVE-2008-1018
-- Affected Vendors:
Apple
-- Affected Products:
Apple Quicktime 7.4.1
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 3377.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Anonymous
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
.
execute arbitrary programs.
PROVIDED AND/OR DISCOVERED BY:
1,6) Chris Ries of Carnegie Mellon University Computing Services.
2) Sanbin Li, reporting via ZDI.
3) An anonymous researcher, reporting via ZDI.
4) Independently discovered by:
* Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs
* Petko D. (pdp) Petkov, GNUCITIZEN
5) Luigi Auriemma
ORIGINAL ADVISORY:
http://support.apple.com/kb/HT2304
OTHER REFERENCES:
SA28423:
http://secunia.com/advisories/28423/
SA28502:
http://secunia.com/advisories/28502/
SA29293:
http://secunia.com/advisories/29293/
SA29650:
http://secunia.com/advisories/29650/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities
VAR-200804-0030 | CVE-2008-1017 | Apple QuickTime of crgn Heap overflow vulnerability due to poor handling of atoms |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in clipping region (aka crgn) atom handling in quicktime.qts in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted movie. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the quicktime.qts library. The vulnerability resides in the component's parsing of 'crgn' atoms.
These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition.
Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. There is a heap overflow vulnerability when QuickTime parses the crgn atom. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) An implementation error in QuickTime for Java allows untrusted
Java applets to deserialize objects provided by QTJava. This can be
exploited to disclose sensitive information or execute arbitrary code
e.g. when a user visits a malicious web page.
2) An unspecified error in the handling of external URLs embedded in
movie files can lead to information disclosure.
4) An unspecified error in the handling of movie media tracks can be
exploited to cause a memory corruption when a specially crafted movie
is viewed.
7) A boundary error in the handling of PICT records can be exploited
to cause a heap-based buffer overflow when a specially crafted PICT
image is viewed.
8) A boundary error in the handling of error messages when processing
PICT images can be exploited to cause a heap-based buffer overflow.
NOTE: This vulnerability does not affect Mac OS X systems.
NOTE: This vulnerability does not affect Mac OS X systems.
11) A boundary error in the parsing of the Clip opcode can be
exploited to cause a heap-based buffer overflow when a specially
crafted PICT image file is viewed.
Successful exploitation of these vulnerabilities may allow execution
of arbitrary code.
SOLUTION:
Update to version 7.4.5.
QuickTime 7.4.5 for Windows:
http://www.apple.com/support/downloads/quicktime745forwindows.html
QuickTime 7.4.5 for Leopard:
http://www.apple.com/support/downloads/quicktime745forleopard.html
QuickTime 7.4.5 for Panther:
http://www.apple.com/support/downloads/quicktime745forpanther.html
QuickTime 7.4.5 for Tiger:
http://www.apple.com/support/downloads/quicktime745fortiger.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Adam Gowdiak
2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul
Mohandas of McAfee Avert Labs
3) Chris Ries of Carnegie Mellon University Computing Services
5) Sanbin Li working with ZDI
6) An anonymous researcher working with ZDI
7) bugfree working with ZDI
8) Ruben Santamarta of Reversemode.com working with ZDI
9) An anonymous researcher working with ZDI
10) An anonymous researcher working with ZDI
11) Wei Wang of McAfee AVERT labs
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1241
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-094A
Apple Updates for Multiple Vulnerabilities
Original release date: April 3, 2008
Last revised: --
Source: US-CERT
Systems Affected
* Apple Mac OS X running versions of QuickTime prior to 7.4.5
* Microsoft Windows running versions of QuickTime prior to 7.4.5
Overview
Apple QuickTime contains multiple vulnerabilities as described in the
Apple Knowledgebase article HT1241.
I. Description
Apple QuickTime 7.4.5 vulnerabilities in the way different types of
image and media files are handled. An attacker could exploit these
vulnerabilities by convincing a user to access a specially crafted
image or media file that could be hosted on a web page.
Note that Apple iTunes installs QuickTime, so any system with iTunes
may be vulnerable.
II. For
further information, please see Apple knowledgebase article HT1241
about the security content of QuickTime 7.4.5
III. Solution
Upgrade QuickTime
Upgrade to QuickTime 7.4.5.
Secure your web browser
To help mitigate these and other vulnerabilities that can be exploited
via a web browser, refer to Securing Your Web Browser.
References
* About the security content of the QuickTime 7.4.5 Update -
<http://support.apple.com/kb/HT1241>
* How to tell if Software Update for Windows is working correctly
when no updates are available -
<http://docs.info.apple.com/article.html?artnum=304263>
* Apple - QuickTime - Download -
<http://www.apple.com/quicktime/download/>
* Mac OS X: Updating your software -
<http://docs.info.apple.com/article.html?artnum=106704>
* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>
_________________________________________________________________
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-094A.html>
_________________________________________________________________
Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the
subject.
_________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
_________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
____________________________________________________________________
Revision History
April 3, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5
SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP
iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX
Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA
HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+
WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA==
=cONM
-----END PGP SIGNATURE-----
.
execute arbitrary programs.
PROVIDED AND/OR DISCOVERED BY:
1,6) Chris Ries of Carnegie Mellon University Computing Services.
2) Sanbin Li, reporting via ZDI.
3) An anonymous researcher, reporting via ZDI.
4) Independently discovered by:
* Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs
* Petko D. (pdp) Petkov, GNUCITIZEN
5) Luigi Auriemma
ORIGINAL ADVISORY:
http://support.apple.com/kb/HT2304
OTHER REFERENCES:
SA28423:
http://secunia.com/advisories/28423/
SA28502:
http://secunia.com/advisories/28502/
SA29293:
http://secunia.com/advisories/29293/
SA29650:
http://secunia.com/advisories/29650/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities. ZDI-08-015: Apple QuickTime Clipping Region Heap Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-015
April 3, 2008
-- CVE ID:
CVE-2008-1017
-- Affected Vendors:
Apple
-- Affected Products:
Apple Quicktime 7.4.1
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5931.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT1241
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-04-03 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Sanbin Li
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com
VAR-200804-0255 | CVE-2008-0312 | Norton 360 Such as Symantec Norton Product AutoFix Support Tool ActiveX Stack-based buffer overflow vulnerability in Control |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Stack-based buffer overflow in the AutoFix Support Tool ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products, including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, allows remote attackers to execute arbitrary code via a long argument to the GetEventLogInfo method. NOTE: some of these details are obtained from third party information. Symantec AutoFix Support Tool ActiveX control is prone to a buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input.
An attacker can exploit this issue to execute arbitrary code in the context of an application using the ActiveX control (typically Internet Explorer). Failed attacks will likely cause denial-of-service conditions.
NOTE: To exploit this issue, an attacker must entice an unsuspecting victim to to visit a malicious website masquerading as a trusted Symantec site. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
2) A design error in the same ActiveX control can be exploited to
e.g. load and execute arbitrary code from a remote share. conducts DNS
poisoning or cross-site scripting attacks as the ActiveX control is
site-locked and can only be scripted from a trusted domain.
https://www-secure.symantec.com/techsupp/asa/install.jsp
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Peter Vreugdenhill and an anonymous person, both
reported via iDefense Labs.
ORIGINAL ADVISORY:
SYM08-009:
http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor. iDefense Security Advisory 04.02.08
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 02, 2008
I. BACKGROUND
Norton Internet Security 2008 is a system security suite that offers
protection from spyware, viruses, identity theft, spam, and malicious
network traffic. More information can be found on the vendor's site at
the following URL.
http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2008
II.
III. In order for exploitation
to occur, an attacker would have to lure a vulnerable user to a
malicious web site.
While this control is marked as safe for scripting, the control has been
designed so that it can only be run from the "symantec.com" domain. In
practice this requirement can be bypassed through the use of any Cross
Site Scripting (XSS) vulnerabilities in the Symantec domain.
Exploitation could also occur through the use of DNS poisoning attacks.
IV. DETECTION
iDefense confirmed that this vulnerability exists in version 2.7.0.1 of
the control that is installed with the 2008 version of Norton Internet
Security. Other versions may also be available.
V. WORKAROUND
Setting the kill-bit for this control will prevent it from being loaded
within Internet Explorer. However, doing so will prevent legitimate use
of the control.
VI. VENDOR RESPONSE
Symantec has addressed this vulnerability by releasing updates. For more
information, refer to their advisory at the following URL.
http://www.symantec.com/avcenter/security/Content/2008.04.02a.html
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0312 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
12/05/2007 Initial vendor notification
12/05/2007 Initial vendor response
04/02/2008 Coordinated public disclosure
IX. CREDIT
This vulnerability was reported to iDefense by Peter Vreugdenhil.
Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events
http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2008 iDefense, Inc.
Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information
VAR-200804-0256 | CVE-2008-0313 | Norton 360 Such as Symantec Norton Product ActiveDataInfo.LaunchProcess Vulnerability in arbitrary code execution in method |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
The ActiveDataInfo.LaunchProcess method in the SymAData.ActiveDataInfo.1 ActiveX control 2.7.0.1 in SYMADATA.DLL in multiple Symantec Norton products including Norton 360 1.0, AntiVirus 2006 through 2008, Internet Security 2006 through 2008, and System Works 2006 through 2008, does not properly determine the location of the AutoFix Tool, which allows remote attackers to execute arbitrary code via a remote (1) WebDAV or (2) SMB share. An ActiveX control in the Symantec AutoFix Tool is prone to a vulnerability due to an insecure method.
Attackers can leverage this issue to load an arbitrary file onto a victim's computer and then execute it with the privileges of the application running the control (typically Internet Explorer). This issue is exploitable only when a victim's computer is configured to allow remote connections to WebDav or SMB shares.
Successful exploits will compromise affected computers. iDefense Security Advisory 04.02.08
http://labs.idefense.com/intelligence/vulnerabilities/
Apr 02, 2008
I. BACKGROUND
Norton Internet Security 2008 is a system security suite that offers
protection from spyware, viruses, identity theft, spam, and malicious
network traffic. More information can be found on the vendor's site at
the following URL.
http://www.symantec.com/home_homeoffice/products/overview.jsp?pcid=is&pvid=nis2008
II.
III. In order for exploitation
to occur, an attacker would have to lure a vulnerable user to a
malicious web site.
While this control is marked as safe for scripting, the control has been
designed so that it can only be run from the "symantec.com" domain. In
practice this requirement can be bypassed through the use of any Cross
Site Scripting (XSS) vulnerabilities in the Symantec domain.
Exploitation could also occur through the use of DNS poisoning attacks.
IV. DETECTION
iDefense confirmed that this vulnerability exists in version 2.7.0.1 of
the control that is installed with the 2008 version of Norton Internet
Security. Other versions may also be available.
V. WORKAROUND
Setting the kill-bit for this control will prevent it from being loaded
within Internet Explorer. However, doing so will prevent legitimate use
of the control.
VI. VENDOR RESPONSE
Symantec has addressed this vulnerability by releasing updates. For more
information, refer to their advisory at the following URL.
http://www.symantec.com/avcenter/security/Content/2008.04.02a.html
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-0313 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
12/14/2007 Initial vendor notification
12/14/2007 Initial vendor response
04/02/2008 Coordinated public disclosure
IX. CREDIT
The discoverer of this vulnerability wishes to remain anonymous.
Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events
http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2008 iDefense, Inc.
Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
2) A design error in the same ActiveX control can be exploited to
e.g. load and execute arbitrary code from a remote share. conducts DNS
poisoning or cross-site scripting attacks as the ActiveX control is
site-locked and can only be scripted from a trusted domain.
https://www-secure.symantec.com/techsupp/asa/install.jsp
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Peter Vreugdenhill and an anonymous person, both
reported via iDefense Labs.
ORIGINAL ADVISORY:
SYM08-009:
http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor
VAR-200804-0065 | CVE-2008-1701 | Novell NetWare Service disruption in (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Novell NetWare 6.5 allows attackers to cause a denial of service (ABEND) via a crafted Macintosh iPrint client request. Novell NetWare is prone to a denial-of-service vulnerability due to an unspecified error.
Remote attackers can exploit this issue to deny service to legitimate users.
The issue affects Novell NetWare 6.5; other versions may also be vulnerable. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
The vulnerability is caused due to an error when processing requests
e.g.
The vulnerability is reported in version 6.5.
SOLUTION:
Apply updates.
http://download.novell.com/Download?buildid=u0MH4z5NQts~
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
Novell (3842033):
https://secure-support.novell.com/KanisaPlatform/Publishing/667/3842033_f.SAL_Public.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200807-0469 | CVE-2008-3350 | Dnsmasq DCHP Lease Multiple Remote Denial Of Service Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
dnsmasq 2.43 allows remote attackers to cause a denial of service (daemon crash) by (1) sending a DHCPINFORM while lacking a DHCP lease, or (2) attempting to renew a nonexistent DHCP lease for an invalid subnet as an "unknown client," a different vulnerability than CVE-2008-3214. dnsmasq There is a service disruption ( Daemon crash ) There is a vulnerability that becomes a condition. This vulnerability CVE-2008-3214 Is a different vulnerability.Denial of service operation by a third party: ( Daemon crash ) There is a possibility of being put into a state. Dnsmasq is prone to multiple remote denial-of-service vulnerabilities.
An attacker can exploit these issues to crash the server, denying access to legitimate users.
Dnsmasq 2.43 is vulnerable.
For more information:
SA30348
SOLUTION:
Apply updated packages via the yum utility ("yum update snort").
For more information:
SA29410
The vulnerability is reported in the following products and
versions:
* Avaya Communication Manager (3.1 and later)
* Avaya Intuity AUDIX LX (all versions)
* Avaya EMMC (all versions)
* Avaya Messaging Storage Server (all versions)
* Avaya Message Networking (all versions)
* Avaya SIP Enablement Services (3.1.2 and later)
* Avaya Voice Portal (all versions)
* Avaya Meeting Exchange (all versions)
* Avaya Proactive Contact (all versions)
* Avaya AES (3.1.6, 4.2.1)
SOLUTION:
The vendor recommends that local and network access to the affected
systems be restricted until an update is available. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
The Public Beta has ended. Thanks to all that participated. This can be exploited to bypass Snort rules by
sending fragmented IP packets with an overly large TTL (Time To Live)
difference between fragments.
1) A vulnerability is caused due to dnsmasq not sufficiently
randomising the DNS transaction ID and the source port number, which
can be exploited to poison the DNS cache.
Note: Additionally, an error within the netlink code and a potential
crash when a host without a lease performs a DHCPINFORM have been
reported in version 2.43. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
bzip2 Unspecified Vulnerability
SECUNIA ADVISORY ID:
SA29410
VERIFY ADVISORY:
http://secunia.com/advisories/29410/
CRITICAL:
Moderately critical
IMPACT:
Unknown
WHERE:
>From remote
REVISION:
1.1 originally posted 2008-03-24
SOFTWARE:
bzip2 1.x
http://secunia.com/product/5138/
DESCRIPTION:
A vulnerability with unknown impact has been reported in bzip2.
The vulnerability is caused due to an unspecified error. No further
information is currently available.
The vulnerability is reported in versions prior to 1.0.5.
SOLUTION:
Update to version 1.0.5.
http://www.bzip.org/downloads.html
PROVIDED AND/OR DISCOVERED BY:
Oulu University Secure Programming Group
CHANGELOG:
2008-03-24: Added CVE reference.
ORIGINAL ADVISORY:
http://www.bzip.org/CHANGES
http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
OTHER REFERENCES:
https://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200809-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: dnsmasq: Denial of Service and DNS spoofing
Date: September 04, 2008
Bugs: #231282, #232523
ID: 200809-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Two vulnerabilities in dnsmasq might allow for a Denial of Service or
spoofing of DNS replies.
Background
==========
Dnsmasq is a lightweight and easily-configurable DNS forwarder and DHCP
server.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/dnsmasq < 2.45 >= 2.45
Description
===========
* Dan Kaminsky of IOActive reported that dnsmasq does not randomize
UDP source ports when forwarding DNS queries to a recursing DNS
server (CVE-2008-1447).
* Carlos Carvalho reported that dnsmasq in the 2.43 version does not
properly handle clients sending inform or renewal queries for unknown
DHCP leases, leading to a crash (CVE-2008-3350).
Impact
======
A remote attacker could send spoofed DNS response traffic to dnsmasq,
possibly involving generating queries via multiple vectors, and spoof
DNS replies, which could e.g. lead to the redirection of web or mail
traffic to malicious sites. Furthermore, an attacker could generate
invalid DHCP traffic and cause a Denial of Service.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All dnsmasq users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/dnsmasq-2.45"
References
==========
[ 1 ] CVE-2008-3350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3350
[ 2 ] CVE-2008-1447
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200809-02.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
VAR-200803-0326 | CVE-2008-1150 |
Cisco IOS denial-of-service vulnerability
Related entries in the VARIoT exploits database: VAR-E-200803-0750 |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
The virtual private dial-up network (VPDN) component in Cisco IOS before 12.3 allows remote attackers to cause a denial of service (resource exhaustion) via a series of PPTP sessions, related to the persistence of interface descriptor block (IDB) data structures after process termination, aka bug ID CSCdv59309. A vulnerability in the way Cisco IOS handles IPv6 packets could result in a remotely exploitable denial of service. Cisco IOS is prone to multiple denial-of-service vulnerabilities that occur in the virtual private dial-up (VPDN) when the Point-to-Point Tunneling Protocol (PPTP) is enabled.
Successfully exploiting these issues may cause a memory leak or prevent the establishment of VPDN connections, denying service to legitimate users. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
3) Some errors exist in the Data-Link-Switching (DLSw) feature when
processing UDP and IP protocol 91 packets.
4) An error exists in the processing of IPv6 packets, which can be
exploited to prevent the interface from receiving additional traffic
or to cause the device to crash (if RSVP service is configured on the
interface) by sending a specially crafted IPv6 packet to the device.
Successful exploitation of this vulnerability requires that IPv6 and
certain IPv4 UDP services are enabled.
5) An error exists in the implementation of Multicast Virtual Private
Networks (MVPN), which can be exploited to create extra multicast
states on the core routers via specially crafted Multicast
Distribution Tree (MDT) Data Join messages. This can also be
exploited to receive multicast traffic from VPNs that are not
connected to the same Provider Edge (PE).
Successful exploitation of the multicast traffic leak requires that
the attacker knows or guesses the Border Gateway Protocol (BGP)
peering IP address of a remote PE router and the address of the
multicast group that is used in other MPLS VPNs.
SOLUTION:
Update to the fixed version (please see the vendor's advisories for
details).
5) The vendor credits Thomas Morin.
ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml
OTHER REFERENCES:
US-CERT VU#936177:
http://www.kb.cert.org/vuls/id/936177
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor. Attackers could
exploit these vulnerabilities to access sensitive information
or cause a denial of service.
I. Further details are available in the US-CERT
Vulnerability Notes Database.
II.
III.
IV. Please send
email to <cert@cert.org> with "TA08-087B Feedback VU#936177" in the
subject.
____________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________
Produced 2008 by US-CERT, a government organization. PPTP is only one of the
supported tunneling protocols used to tunnel PPP frames within the
VPDN solution.
The first vulnerability is a memory leak that occurs as a result of
PPTP session termination. The second vulnerability may consume all
interface descriptor blocks on the affected device because those
devices will not reuse virtual access interfaces. If these
vulnerabilities are repeatedly exploited, the memory and/or interface
resources of the attacked device may be depleted.
Cisco has made free software available to address these vulnerabilities
for affected customers.
There are no workarounds available to mitigate the effects of these
vulnerabilities.
This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
Note: The March 26, 2008 publication includes five security
advisories. The advisories all address vulnerabilities in Cisco's
Internetwork Operating System (IOS) software. Each advisory lists the
releases that correct the vulnerability described in the advisory,
and also lists the releases that correct the vulnerabilities in the
other five advisories. Please reference the following software table
to find a release that fixes all published software advisories as of
March 26th, 2008:
* March 26th Bundled IOS Advisory Table
http://www.cisco.com/warp/public/707/cisco-sa-20080326-bundle.shtml
Individual publication links are listed below:
* Cisco IOS Virtual Private Dial-up Network Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
* Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
* Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6
Dual-stack Routers
http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml
* Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor
32, Supervisor 720, or Route Switch Processor 720
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
* Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak
http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml
Affected Products
=================
Devices that are running certain Cisco IOS versions prior to 12.3
with VPDN enabled may be affected by these vulnerabilities.
Vulnerable Products
+------------------
Devices that are running affected versions of Cisco IOS with VPDN
enabled and are configured to accept termination of PPTP sessions are
vulnerable.
To determine whether VPDN is enabled on your device, log in to the
device and issue the command-line interface (CLI) command "show
running-config". If the output contains "vpdn enable" along with a
"vpdn-group <name>" command, VPDN is enabled on the device. The device
will accept termination of PPTP sessions if the command "protocol any"
or "protocol pptp" is defined under the "vpdn-group <name>" command.
The following example shows a device that is running VPDN and will
accept termination of PPTP sessions:
Router#show running-config
Building configuration...
!
!--- Output truncated.
!
vpdn enable
!
vpdn-group test_only
! Default PPTP VPDN group
accept-dialin
protocol pptp
virtual-template 1
!
!---Remaining output truncated.
To determine the software version running on a Cisco product, log in
to the device and issue the "show version" command to display the
system banner. Cisco IOS software will identify itself as
"Internetwork Operating System Software" or simply "IOS." On the next
line of output, the image name will be displayed between parentheses,
followed by "Version" and the IOS release name. Other Cisco devices
will not have the "show version" command or will give different output.
The following example identifies a Cisco product that is running
Cisco IOS release 12.2(7):
Cisco Internetwork Operating System Software
IOS (tm) 7200 Software (C7200-IS-M), Version 12.2(7), RELEASE SOFTWARE (fc1)
Copyright (c) 1986-2002 by cisco Systems, Inc.
Compiled Tue 15-Jan-02 18:31 by pwade
Image text-base: 0x600089C0, data-base: 0x613A6000
Additional information about Cisco IOS release naming can be found at
http://www.cisco.com/warp/public/620/1.html.
Products Confirmed Not Vulnerable
+--------------------------------
Devices that are running Cisco IOS versions 12.3 and later are not
affected by these vulnerabilities. Devices that are explicitly
configured for VPDN protocols other than PPTP are not affected.
Devices that are running Cisco IOS versions prior to 12.3 and do not
have VPDN enabled are not affected by these vulnerabilities.
Cisco IOS XR is not affected by these vulnerabilities.
Details
=======
VPDNs securely carry private data over a public network, allowing
remote users to access a private network over a shared infrastructure
such as the Internet. VPDNs maintain the same security and management
policies as a private network, while providing a cost-effective
method for point-to-point connections between remote users and a
central network.
PPTP is a network protocol that enables the secure transfer of data
from a remote client to a private enterprise server by creating a
VPDN across TCP/IP-based data networks. PPTP supports on-demand,
multiprotocol, virtual private networking over public networks, such
as the Internet.
Details regarding the two known vulnerabilities in Cisco IOS devices
that are running affected versions of system software follow:
* Memory Leak due to PPTP Session Termination
Upon completion of a PPTP session, memory is leaked from the
processor memory on the terminating device. This is shown in the
output of "show process memory" under the *Dead* process. The
*Dead* process is not a real process. Its function is to account
for the memory that is allocated under the context of another
process which has terminated, in this case PPTP. When the
administrator is logged into the device, if the device is under
exploitation, the Holding entry of the *Dead* process under the
"show process memory" command will be increasing. Following is
an example showing a device that is holding *Dead* memory:
Router#show process memory
Total: 199718560, Used: 11147828, Free: 188570732
PID TTY Allocated Freed Holding Getbufs Retbufs Process
0 0 99812 1848 8415816 0 0 *Init*
0 0 444 778840 444 0 0 *Sched*
0 0 17481700 4930848 819672 180908 0 *Dead*
1 0 284 284 3828 0 0 Load Meter
!--- Output truncated.
The CLI command "show memory dead" allows administrators to examine
the contents of *Dead*. The output will display many occurrences
of PPTP in the output if the PPTP process is causing the leak.
The following example shows the dead memory for a device that has
been exploited by the vulnerability
Router#show memory dead
Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
Processor 6225FF40 224002240 11906736 212095504 212082872 212084464
I/O 20000000 33554440 994136 32560304 32560304 32560252
I/O-2 F800000 8388616 1020632 7367984 7367984 7367932
Processor memory
Address Bytes Prev Next Ref PrevF NextF Alloc PC what
62275DC8 0000000048 62275D68 62275E24 001 ------- ------- 60654230 PPTP create idb
62275E24 0000000052 62275DC8 62275E84 001 ------- ------- 60654230 PPTP create idb
62275E84 0000000052 62275E24 62275EE4 001 ------- ------- 60654230 PPTP create idb
....
!--- remaining output truncated.
This vulnerability is documented in Cisco bug ID CSCsj58566
and Common Vulnerabilities and Exposures (CVE) identifier
CVE-2008-1151 has been assigned to this vulnerability.
* Virtual Access Interfaces Are Not Re-used
Upon completion of a PPTP session, affected devices do not remove
the virtual access interface that is associated with the PPTP
session and do not reuse the interfaces in any future
connections.
This situation can result in an exhaustion of the interface
descriptor block (IDB) limit, which will prevent any new
interfaces being created within Cisco IOS, effectively blocking
all new VPDN connections, even though the router may still have
enough processor memory to remain up and running. A reload of the
device is required to remove the interfaces.
An IDB is a Cisco IOS internal data structure that contains
information such as the IP address, interface state, and packet
statistics. Cisco IOS software maintains one IDB for each
interface present on a platform and one IDB for each
subinterface.
Further documentation on Cisco IOS IDBs can be found at:
http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_tech_note09186a0080094322.shtml
This vulnerability is documented in Cisco bug ID CSCdv59309
and Common Vulnerabilities and Exposures (CVE) identifier
CVE-2008-1150 has been assigned to this vulnerability.
Vulnerability Scoring Details
=============================
Cisco is providing scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
Cisco will provide a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
CVSS is a standards based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsj58566 - Memory Leak due to PPTP Session Termination
CVSS Base Score - 7.1
Access Vector: Network
Access Complexity: Medium
Authentication: None
Confidentiality Impact: None
Integrity Impact: None
Availability Impact: Complete
CVSS Temporal Score - 5.9
Exploitability: Functional
Remediation Level: Official-Fix
Report Confidence: Confirmed
CSCdv59309 - Virtual Access Interfaces Are Not Re-used
CVSS Base Score - 4.3
Access Vector: Network
Access Complexity: Medium
Authentication: None
Confidentiality Impact: None
Integrity Impact: None
Availability Impact: Partial
CVSS Temporal Score - 3.6
Exploitability: Functional
Remediation Level: Official-Fix
Report Confidence: Confirmed
Impact
======
Successful exploitation of the vulnerability may result in a memory
leak of processor memory or consumption of all available IDBs on the
device. With continued exploitation, the device will deplete its
processor memory or reach an IDB limit. Both impacts would result in
a denial of service condition for the device.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center ("TAC") or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+----------------------------------------+
| Major | Availability of Repaired |
| Release | Releases |
|------------+---------------------------|
| Affected | First Fixed | Recommended |
| 12.0-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| 12.0 | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0DA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0DB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0DC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0S | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0ST | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0T | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0W | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0WC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0WT | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(7)XE2 | |
| | are | |
| 12.0XE | vulnerable, | |
| | release | |
| | 12.0(7)XE2 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.0XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XI | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XQ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.1-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| 12.1 | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1AA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1AX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(22)AY1 | |
| | are | |
| 12.1AY | vulnerable, | 12.1(22) |
| | release | EA11 |
| | 12.1(22)AY1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.1AZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1CX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1DA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1DB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1DC | first fixed | 12.4(18a) |
| | in 12.2B | |
|------------+-------------+-------------|
| 12.1E | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(11)EA1 | |
| | are | |
| 12.1EA | vulnerable, | 12.1(22) |
| | release | EA11 |
| | 12.1(11)EA1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.1EB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1EC | first fixed | 12.3(23)BC1 |
| | in 12.2BC | |
|------------+-------------+-------------|
| 12.1EO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EX | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.1EY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EZ | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.1GA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1GB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1T | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XI | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XJ | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.1XK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XL | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XM | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.1XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XP | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XQ | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XR | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XS | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XT | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.1XU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XV | first fixed | 12.3(26) |
| | in 12.2XB | |
|------------+-------------+-------------|
| 12.1XW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XY | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YA | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YB | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YC | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YD | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(5)YE6 | |
| | are | |
| | vulnerable, | |
| 12.1YE | release | 12.3(26) |
| | 12.1(5)YE6 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YF | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.1YG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1YH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YI | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.1YJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.2-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2 | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2B | 12.2(4)B5 | 12.4(18a) |
|------------+-------------+-------------|
| | 12.2(15) | |
| | BC1e | |
| | | |
| 12.2BC | 12.2(15) | 12.3(23)BC1 |
| | BC2d | |
| | | |
| | 12.2(8)BC1 | |
|------------+-------------+-------------|
| | 12.2(4)BW1 | |
| 12.2BW | | 12.3(26) |
| | 12.2(4)BW1a | |
|------------+-------------+-------------|
| 12.2BY | 12.2(8)BY | 12.4(18a) |
|------------+-------------+-------------|
| 12.2BZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2DA | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2DD | first fixed | 12.4(18a) |
| | in 12.2B | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2DX | first fixed | 12.4(18a) |
| | in 12.2B | |
|------------+-------------+-------------|
| 12.2EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EWA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2JA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2JK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(18)S | |
| | are | |
| | vulnerable, | |
| | release | |
| 12.2S | 12.2(18)S | 12.2(25)S15 |
| | and later | |
| | are not | |
| | vulnerable; | |
| | migrate to | |
| | any release | |
| | in 12.2SRC | |
|------------+-------------+-------------|
| 12.2SB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SBC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SCA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SED | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SGA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2SU | migrate to | 12.4(18a) |
| | any release | |
| | in 12.3T | |
|------------+-------------+-------------|
| 12.2SV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(17a)SX | |
| | are | |
| | vulnerable, | |
| | release | 12.2(18) |
| 12.2SX | 12.2(17a)SX | SXF13 |
| | and later | |
| | are not | |
| | vulnerable; | |
| | migrate to | |
| | any release | |
| | in 12.2SXF | |
|------------+-------------+-------------|
| 12.2SXA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SXB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SXD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SXE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SXF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SXH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2SY | migrate to | 12.2(18) |
| | any release | SXF13 |
| | in 12.2SXB | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2SZ | migrate to | 12.2(28) |
| | any release | SB12 |
| | in 12.2SRC | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| | 12.2(15)T4e | |
| 12.2T | | 12.3(26) |
| | 12.2(8)T | |
|------------+-------------+-------------|
| 12.2TPC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2UZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XA | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.2XB | 12.2(2)XB5 | 12.3(26) |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XC | migrate to | 12.4(18a) |
| | any release | |
| | in 12.3T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XD | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XE | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XF | first fixed | 12.3(23)BC1 |
| | in 12.2BC | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XG | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XH | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XI | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XJ | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XK | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.2XL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XQ | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.2XR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XS | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XT | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XU | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XV | migrate to | 12.3(26) |
| | any release | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2XW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YC | first fixed | 12.3(26) |
| | in 12.2T | |
|------------+-------------+-------------|
| 12.2YD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2YE | migrate to | 12.2(28) |
| | any release | SB12 |
| | in 12.2SRC | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| 12.2YF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YO | migrate to | 12.2(18) |
| | any release | SXF13 |
| | in 12.2SXB | |
|------------+-------------+-------------|
| 12.2YP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YQ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YT | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YX | migrate to | 12.4(18a) |
| | any release | |
| | in 12.3T | |
|------------+-------------+-------------|
| 12.2YY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2YZ | migrate to | 12.2(28) |
| | any release | SB12 |
| | in 12.2SRC | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZA | migrate to | 12.2(18) |
| | any release | SXF13 |
| | in 12.2SXB | |
|------------+-------------+-------------|
| 12.2ZB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.3-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.3 based |
| releases |
|----------------------------------------|
| Affected | First Fixed | Recommended |
| 12.4-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.4 based |
| releases |
+----------------------------------------+
Workarounds
===========
There are no workarounds for this vulnerability. Cisco recommends
upgrading to the fixed version of Cisco IOS.
Obtaining Fixed Software
========================
Cisco will make free software available to address this vulnerability
for affected customers. This advisory will be updated as fixed
software becomes available. Prior to deploying software, customers
should consult their maintenance provider or check the software for
feature set compatibility and known issues specific to their
environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/public/sw-license-agreement.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
for software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreement with third-party support organizations
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party
vendors but are unsuccessful at obtaining fixed software through
their point of sale should get their upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
Have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the
TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
We would like to thank Martin Kluge of Elxsi Security for reporting
these vulnerabilities to us. We greatly appreciate the opportunity to
work with researchers on security vulnerabilities, and welcome the
opportunity to review and assist with security vulnerability reports
against Cisco products.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20080206-pptp.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2008-March-26 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAkfqTdMACgkQ86n/Gc8U/uBf1wCdEyVVCfrw98IoEeZshHo6pyDu
3MwAoJuSF26Yz83ZdOc/23SiXDy1drER
=U8Nj
-----END PGP SIGNATURE-----
VAR-200803-0328 | CVE-2008-1152 |
Cisco IOS denial-of-service vulnerability
Related entries in the VARIoT exploits database: VAR-E-200803-0265 |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
The data-link switching (DLSw) component in Cisco IOS 12.0 through 12.4 allows remote attackers to cause a denial of service (device restart or memory consumption) via crafted (1) UDP port 2067 or (2) IP protocol 91 packets. A vulnerability in the way Cisco IOS handles IPv6 packets could result in a remotely exploitable denial of service. Cisco IOS is prone to multiple remote denial-of-service vulnerabilities because the software fails to properly handle malformed network datagrams.
Successfully exploiting these issues allows remote attackers to trigger memory leaks or crashes in targeted devices. This will lead to denial-of-service conditions.
These issues are tracked by Cisco Bug ID CSCsk73104. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) A memory leak exists in the handling of completed PPTP sessions,
which can be exploited to exhaust memory on an affected system.
2) An error exists in the handling of PPTP sessions when virtual
access interfaces are not removed from the interface descriptor block
(IDB) and are not reused. This can result in an exhaustion of the
interface descriptor block (IDB) limit. This can be exploited to
cause a reload of the system or a memory leak.
Successful exploitation of this vulnerability requires that IPv6 and
certain IPv4 UDP services are enabled.
5) An error exists in the implementation of Multicast Virtual Private
Networks (MVPN), which can be exploited to create extra multicast
states on the core routers via specially crafted Multicast
Distribution Tree (MDT) Data Join messages. This can also be
exploited to receive multicast traffic from VPNs that are not
connected to the same Provider Edge (PE).
Successful exploitation of the multicast traffic leak requires that
the attacker knows or guesses the Border Gateway Protocol (BGP)
peering IP address of a remote PE router and the address of the
multicast group that is used in other MPLS VPNs.
SOLUTION:
Update to the fixed version (please see the vendor's advisories for
details).
PROVIDED AND/OR DISCOVERED BY:
1, 2) The vendor credits Martin Kluge of Elxsi Security.
5) The vendor credits Thomas Morin.
ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml
OTHER REFERENCES:
US-CERT VU#936177:
http://www.kb.cert.org/vuls/id/936177
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor. Attackers could
exploit these vulnerabilities to access sensitive information
or cause a denial of service.
I. Further details are available in the US-CERT
Vulnerability Notes Database.
II. Potential consequences
include disclosure of sensitive information and denial of service.
III.
IV. Please send
email to <cert@cert.org> with "TA08-087B Feedback VU#936177" in the
subject.
____________________________________________________________________
For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________
Produced 2008 by US-CERT, a government organization.
Cisco has released free software updates that address these
vulnerabilities. Workarounds are available to mitigate the effects of
these vulnerabilities.
This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
Note: The March 26, 2008 publication includes five Security
Advisories. The Advisories all affect Cisco's Internetwork Operating
System (IOS). Each Advisory lists the releases that correct the
vulnerability described in the Advisory, and the Advisories also
detail the releases that correct the vulnerabilities in all five
Advisories. Please reference the following software table to find a
release which fixes all published Security Advisories as of March
26th, 2008.
* March 26th bundled IOS Advisory Table
http://www.cisco.com/warp/public/707/cisco-sa-20080326-bundle.shtml
Individual publication links are listed below:
* Cisco IOS Virtual Private Dial-up Network Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
* Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
* Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6
Dual-stack Routers
http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml
* Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor
32, Supervisor 720, or Route Switch Processor 720
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
* Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak
http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml
Affected Products
=================
Vulnerable Products
+------------------
This security advisory applies to all Cisco products that run any
version of affected Cisco IOS software configured for DLSw. Systems
that contain the DLSw feature, but do not have it enabled, are not
affected.
Routers enabled for DLSw contain a line in the configuration defining
a local DLSw peer. This configuration can be observed by issuing the
command "show running-config". Systems configured for DLSw contain
lines similar to the following:
"dlsw local-peer"
or
"dlsw local-peer peer-id <IP address>"
Any version of Cisco IOS prior to the versions which are listed in
the Software Versions and Fixes section below is vulnerable.
To determine the version of Cisco IOS software running on a Cisco
product, log in to the device and issue the show version command to
display the system banner. Cisco IOS Software will identify itself as
"Internetwork Operating System Software" or simply "IOS". On the next
line of output, the image name will be displayed between parentheses,
followed by "Version" and the IOS release name. Other Cisco devices
will not have the "show version" command or will give different
output.
The following example identifies a Cisco product running Cisco IOS
Software Release 12.3(6) with an installed image name of C3640-IS-M:
Cisco Internetwork Operating System Software
IOS (tm) 3600 Software (C3640-IS-M), Version 12.3(6), RELEASE SOFTWARE (fc3)
The next example shows a product running Cisco IOS Software Release
12.3(11)T3 with an image name of C3845-ADVIPSERVICESK9-M:
Cisco IOS Software, 3800 Software (C3845-ADVIPSERVICESK9-M), Version 12.3(11)T3, RELEASE SOFTWARE (fc4)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2005 by Cisco Systems, Inc.
Additional information about Cisco IOS release naming can be found at
http://www.cisco.com/warp/public/620/1.html.
Products Confirmed Not Vulnerable
+--------------------------------
Cisco IOS devices that are not configured for DLSw are not
vulnerable.
No other Cisco products are currently known to be affected by these
vulnerabilities.
Details
=======
Data-link switching (DLSw) provides a means of transporting IBM
Systems Network Architecture (SNA) and network basic input/output
system (NetBIOS) traffic over an IP network. Cisco implementation of
DLSw also uses UDP port 2067 and IP Protocol 91 for Fast Sequenced
Transport (FST). These vulnerabilities do not affect TCP
packet processing. A successful exploitation may result in a reload
of the system or a memory leak on the device, leading to a denial of
service (DoS) condition.
Cisco IOS devices configured for DLSw with "dlsw local-peer"
automatically listen for IP protocol 91 packets.
Cisco IOS devices listen to IP protocol 91 packets when DLSw is
configured. However, it is only used if DLSw is configured for Fast
Sequenced Transport (FST). A DLSw FST peer configuration will contain
the following line:
"dlsw remote-peer 0 fst <ip-address>"
It is possible to disable UDP processing in DLSw with the "dlsw
udp-disable" command. However, disabling UDP only prevents the
sending of UDP packets, it does not prevent the device from receiving
and processing incoming UDP packets.
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsk73104 - Handling of malformed packets by DLSW
CVSS Base Score - 7.8
Access Vector: Network
Access Complexity: Low
Authentication: None
Confidentiality Impact: None
Integrity Impact: None
Availability Impact: Complete
CVSS Temporal Score - 6.4
Exploitability: Functional
Remediation Level: Official-Fix
Report Confidence: Confirmed
Impact
======
Successful exploitation of these vulnerabilities may result in the
reload of the device or memory leaks, leading to a DoS condition.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+----------------------------------------+
| Major | Availability of Repaired |
| Release | Releases |
|------------+---------------------------|
| Affected | First Fixed | Recommended |
| 12.0-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0 | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(8)DA3 | |
| | are | |
| | vulnerable, | |
| | release | |
| 12.0DA | 12.0(8)DA3 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | migrate to | |
| | any release | |
| | in 12.2DA | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(7)DB | |
| | are | |
| | vulnerable, | |
| 12.0DB | release | 12.4(18a) |
| | 12.0(7)DB | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(7)DC | |
| | are | |
| | vulnerable, | |
| 12.0DC | release | 12.4(18a) |
| | 12.0(7)DC | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(17)S5 | |
| | are | |
| 12.0S | vulnerable, | 12.0(32)S10 |
| | release | |
| | 12.0(17)S5 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.0SC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0ST | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0SZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0T | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.0W | Vulnerable; | 12.0(3c)W5 |
| | contact TAC | (8) |
|------------+-------------+-------------|
| 12.0WC | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.0WT | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.0XB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(2)XC2 | |
| | are | |
| | vulnerable, | |
| 12.0XC | release | 12.3(26) |
| | 12.0(2)XC2 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XD | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XE | first fixed | |
| | in 12.1E | |
|------------+-------------+-------------|
| 12.0XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XG | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XH | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(4)XI2 | |
| | are | |
| | vulnerable, | |
| 12.0XI | release | 12.3(26) |
| | 12.0(4)XI2 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.0(4)XJ5 | |
| | are | |
| | vulnerable, | |
| 12.0XJ | release | 12.3(26) |
| | 12.0(4)XJ5 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XK | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.0XL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XN | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XQ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.0XR | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.0XS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.0XW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.1-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1 | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1AA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1AX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(22)AY1 | |
| | are | |
| 12.1AY | vulnerable, | 12.1(22) |
| | release | EA11 |
| | 12.1(22)AY1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.1AZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1CX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1DA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(4)DB1 | |
| | are | |
| | vulnerable, | |
| 12.1DB | release | 12.4(18a) |
| | 12.1(4)DB1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(4)DC2 | |
| | are | |
| | vulnerable, | |
| 12.1DC | release | 12.4(18a) |
| | 12.1(4)DC2 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.1E | 12.1(27b)E4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(11)EA1 | |
| | are | |
| 12.1EA | vulnerable, | 12.1(22) |
| | release | EA11 |
| | 12.1(11)EA1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.1EB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1EC | migrate to | 12.3(23)BC1 |
| | any release | |
| | in 12.2BC | |
|------------+-------------+-------------|
| 12.1EO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1EW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1EX | first fixed | |
| | in 12.1E | |
|------------+-------------+-------------|
| 12.1EY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1EZ | first fixed | |
| | in 12.1E | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1GA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1GB | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1T | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XC | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XD | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XG | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XH | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XI | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XJ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XM | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1XO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XP | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XQ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XS | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(3)XT2 | |
| | are | |
| | vulnerable, | |
| 12.1XT | release | 12.3(26) |
| | 12.1(3)XT2 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1XU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(5)XV1 | |
| | are | |
| | vulnerable, | |
| 12.1XV | release | 12.3(26) |
| | 12.1(5)XV1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XW | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XX | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XY | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1XZ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YB | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1YC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YD | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.1(5)YE1 | |
| | are | |
| | vulnerable, | |
| 12.1YE | release | 12.3(26) |
| | 12.1(5)YE1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1YF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1YG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.1YH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.1YI | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.1YJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.2-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2 | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2B | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.2BC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2BW | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2BY | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.2BZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2DA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2DD | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2DX | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.2EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EWA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2EX | migrate to | 12.2(40)EX1 |
| | any release | |
| | in 12.2SEA | |
|------------+-------------+-------------|
| 12.2EY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXA | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXB | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXC | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXD | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| | migrate to | IXF; |
| 12.2IXE | any release | Available |
| | in 12.2IXF | on |
| | | 31-MAR-08 |
|------------+-------------+-------------|
| 12.2JA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2JK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MC | 12.2(15) | 12.4(18a) |
| | MC2h | |
|------------+-------------+-------------|
| 12.2S | 12.2(25)S15 | 12.2(25)S15 |
|------------+-------------+-------------|
| | 12.2(28) | |
| | SB10 | |
| | | |
| | 12.2(31)SB9 | 12.2(28) |
| 12.2SB | | SB12 |
| | 12.2(33)SB; | |
| | Available | |
| | on | |
| | 31-MAR-08 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| | first fixed | |
| | in 12.2SB | |
| | | |
| 12.2SBC | Vulnerable; | 12.2(28) |
| | first fixed | SB12 |
| | in 12.2SB; | |
| | Available | |
| | on | |
| | 31-MAR-08 | |
|------------+-------------+-------------|
| 12.2SCA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SED | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SG | 12.2(44)SG | 12.2(44)SG |
|------------+-------------+-------------|
| 12.2SGA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRA | 12.2(33) | 12.2(33) |
| | SRA6 | SRA7 |
|------------+-------------+-------------|
| | 12.2(33) | 12.2(33) |
| | SRB3; | SRB3; |
| 12.2SRB | Available | Available |
| | on | on |
| | 31-MAR-08 | 31-MAR-08 |
|------------+-------------+-------------|
| 12.2SRC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2SU | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(29a) | |
| | SV1 are | |
| | vulnerable, | |
| | release | |
| 12.2SV | 12.2(29a) | 12.2(29b)SV |
| | SV1 and | |
| | later are | |
| | not | |
| | vulnerable; | |
| | migrate to | |
| | any release | |
| | in 12.2SVA | |
|------------+-------------+-------------|
| 12.2SVA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(25) | |
| | SW10 are | |
| | vulnerable, | |
| 12.2SW | release | |
| | 12.2(25) | |
| | SW10 and | |
| | later are | |
| | not | |
| | vulnerable; | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SX | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXA | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXB | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXD | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXE | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | 12.2(18) | |
| | SXF12 | |
| | | |
| 12.2SXF | 12.2(18) | 12.2(18) |
| | SXF12a | SXF13 |
| | | |
| | 12.2(18) | |
| | SXF13a | |
|------------+-------------+-------------|
| 12.2SXH | 12.2(33) | |
| | SXH1 | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SY | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2SZ | first fixed | 12.2(28) |
| | in 12.2S | SB12 |
| | | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2T | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2TPC | 12.2(8) | |
| | TPC10d | |
|------------+-------------+-------------|
| 12.2UZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XA | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XB | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XC | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XD | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2XE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XG | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XH | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2XI | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XJ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XK | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XL | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XM | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2XN | 12.2(33)XN1 | 12.3(26) |
|------------+-------------+-------------|
| 12.2XO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XQ | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2XR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XT | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XU | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XV | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2XW | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(4)YA8 | |
| | are | |
| | vulnerable, | |
| 12.2YA | release | 12.3(26) |
| | 12.2(4)YA8 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YB | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YC | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YD | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2YE | first fixed | 12.2(28) |
| | in 12.2S | SB12 |
| | | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YF | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2YG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YH | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(8)YJ1 | |
| | are | |
| | vulnerable, | |
| 12.2YJ | release | 12.3(26) |
| | 12.2(8)YJ1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.3 | |
|------------+-------------+-------------|
| 12.2YK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YL | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YM | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YN | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2YO | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| 12.2YP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YQ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YT | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YU | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(11)YV1 | |
| | are | |
| | vulnerable, | |
| 12.2YV | release | 12.4(18a) |
| | 12.2(11)YV1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YW | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YX | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2YY | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | | 12.2(25)S15 |
| | Vulnerable; | |
| 12.2YZ | first fixed | 12.2(28) |
| | in 12.2S | SB12 |
| | | |
| | | 12.2(33)SRC |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2ZA | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZB | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.2ZC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZD | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZE | first fixed | 12.3(26) |
| | in 12.3 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZF | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.2ZG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.2(13)ZH6 | |
| | are | |
| | vulnerable, | |
| 12.2ZH | release | 12.2(13) |
| | 12.2(13)ZH6 | ZH11 |
| | and later | |
| | are not | |
| | vulnerable; | |
| | first fixed | |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZJ | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | 12.4(15)T4 |
| 12.2ZL | first fixed | |
| | in 12.4 | 12.4(18a) |
|------------+-------------+-------------|
| 12.2ZP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(33) |
| 12.2ZU | first fixed | SXH2 |
| | in 12.2SXH | |
|------------+-------------+-------------|
| 12.2ZY | 12.2(18)ZY2 | 12.2(18)ZY2 |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.3-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| 12.3 | 12.3(24) | 12.3(26) |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3B | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.3BC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3BW | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.3EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3JA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3JEA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3JEB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3JEC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Releases | |
| | prior to | |
| | 12.3(8)JK1 | |
| | are | |
| 12.3JK | vulnerable, | 12.3(8)JK1 |
| | release | |
| | 12.3(8)JK1 | |
| | and later | |
| | are not | |
| | vulnerable; | |
|------------+-------------+-------------|
| 12.3JL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3JX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3T | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| 12.3TPC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3VA | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | 12.3(2)XA7; | 12.3(2)XA7; |
| 12.3XA | Available | Available |
| | on | on |
| | 31-MAR-08 | 31-MAR-08 |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XB | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | | 12.4(15)T4 |
| 12.3XC | 12.3(2)XC5 | |
| | | 12.4(18a) |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XD | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | 12.3(2)XE6; | 12.4(15)T4 |
| 12.3XE | Available | |
| | on | 12.4(18a) |
| | 31-MAR-08 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XF | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| | first fixed | 12.4(15)T4 |
| 12.3XG | in 12.3YG; | |
| | Available | 12.4(18a) |
| | on | |
| | 16-JUN-08 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XH | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | 12.3(7) | |
| | XI11; | |
| 12.3XI | Available | |
| | on | |
| | 18-SEP-08 | |
|------------+-------------+-------------|
| | Vulnerable; | 12.3(14) |
| 12.3XJ | first fixed | YX11 |
| | in 12.3YX | |
| | | 12.4(15)T4 |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XK | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XQ | first fixed | 12.4(18a) |
| | in 12.4 | |
|------------+-------------+-------------|
| | 12.3(7)XR8; | 12.3(7)XR8; |
| 12.3XR | Available | Available |
| | on | on |
| | 31-MAR-08 | 31-MAR-08 |
|------------+-------------+-------------|
| 12.3XS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3XU | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | 12.3(14) |
| 12.3XW | first fixed | YX11 |
| | in 12.3YX | |
| | | 12.4(15)T4 |
|------------+-------------+-------------|
| 12.3XY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3YA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.3YD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | 12.3(14) |
| 12.3YF | first fixed | YX11 |
| | in 12.3YX | |
| | | 12.4(15)T4 |
|------------+-------------+-------------|
| | 12.3(8)YG7; | |
| 12.3YG | Available | 12.4(15)T4 |
| | on | |
| | 16-JUN-08 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YH | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YI | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YJ | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YK | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| 12.3YM | 12.3(14) | 12.3(14) |
| | YM12 | YM12 |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YQ | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | 12.3(11) | |
| | YS3; | |
| 12.3YS | Available | 12.4(15)T4 |
| | on | |
| | 31-MAR-08 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YT | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.3YU | first fixed | |
| | in 12.4XB | |
|------------+-------------+-------------|
| 12.3YX | 12.3(14) | 12.3(14) |
| | YX11 | YX11 |
|------------+-------------+-------------|
| 12.3YZ | 12.3(11)YZ3 | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.4-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| | 12.4(10c) | |
| | | |
| | 12.4(13e) | |
| | | |
| | 12.4(16b) | |
| 12.4 | | 12.4(18a) |
| | 12.4(17) | |
| | | |
| | 12.4(3h) | |
| | | |
| | 12.4(8d) | |
|------------+-------------+-------------|
| 12.4JA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4JK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4JMA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4JMB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4JMC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4JX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | 12.4(15)MD; | |
| 12.4MD | Available | |
| | on | |
| | 09-MAY-08 | |
|------------+-------------+-------------|
| 12.4MR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4SW | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | 12.4(15)T2 | |
| | | |
| 12.4T | 12.4(6)T10 | 12.4(15)T4 |
| | | |
| | 12.4(9)T7 | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.4XA | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| 12.4XB | 12.4(2)XB6 | |
|------------+-------------+-------------|
| 12.4XC | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.4XD | 12.4(4)XD10 | 12.4(4)XD10 |
|------------+-------------+-------------|
| 12.4XE | 12.4(6)XE2 | 12.4(15)T4 |
|------------+-------------+-------------|
| 12.4XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4XG | 12.4(9)XG2 | 12.4(9)XG2 |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.4XJ | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.4XK | first fixed | 12.4(15)T4 |
| | in 12.4T | |
|------------+-------------+-------------|
| 12.4XL | 12.4(15)XL2 | |
|------------+-------------+-------------|
| 12.4XM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.4XT | 12.4(6)XT2 | 12.4(6)XT2 |
|------------+-------------+-------------|
| 12.4XV | 12.4(11)XV | |
|------------+-------------+-------------|
| 12.4XW | Vulnerable; | 12.4(11)XW6 |
| | contact TAC | |
|------------+-------------+-------------|
| 12.4XY | Not | |
| | Vulnerable | |
+----------------------------------------+
A special patch for Cisco IOS Software Modularity is also available
and can be downloaded from the Cisco IOS Software Modularity Patch
Navigator at http://tools.cisco.com/swdf/ionpn/jsp/main.jsp.
Workarounds
===========
The workaround consists of filtering UDP packets to port 2067 and IP
protocol 91 packets. Filters can be applied at network boundaries to
filter all IP protocol 91 packets and UDP packets to port 2067 or can
be applied on individual affected devices to permit such traffic only
from trusted peer IP addresses. However, since both of the protocols
are connectionless, it is possible for an attacker to spoof malformed
packets from legitimate peer IP addresses.
As soon as DLSw is configured, the Cisco IOS device begins listening
on IP protocol 91. However, this protocol is only used if DLSw is
configured for Fast Sequenced Transport (FST). A DLSw FST peer
configuration will contain the following line:
"dlsw remote-peer 0 fst <ip-address>"
If FST is used, filtering IP protocol 91 will break the operation, so
filters need to permit protocol 91 traffic from legitimate peer IP
addresses.
It is possible to disable UDP processing in DLSw with the "dlsw
udp-disable" command. However, disabling UDP only prevents the sending
of UDP packets, it does not prevent the receiving and processing of
incoming UDP packets. To protect a vulnerable device from malicious
packets via UDP port 2067, both of the following actions must be
taken:
1. Disable UDP outgoing packets with the "dlsw udp-disable" command,
AND
2. Filter UDP 2067 in the vulnerable device using infrastructure
ACL.
Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:
http://www.cisco.com/warp/public/707/cisco-amb-20080326-dlsw.shtml
Using Control Plane Policing on Affected Devices
+-----------------------------------------------
Control Plane Policing (CoPP) can be used to block untrusted DLSw
traffic to the device. Cisco IOS software releases 12.0S, 12.2SX,
12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP may be
configured on a device to protect the management and control planes
to minimize the risk and effectiveness of direct infrastructure
attacks by explicitly permitting only authorized traffic sent to
infrastructure devices in accordance with existing security policies
and configurations. The following example, which uses 192.168.100.1
to represent a trusted host, can be adapted to your network. If FST
is not used, protocol 91 may be completely filtered. Additionally, if
UDP is disabled with the "dlsw udp-disable" command, UDP port 2067
may also be completely filtered.
!--- Deny DLSw traffic from trusted hosts to all IP addresses
!--- configured on all interfaces of the affected device so that
!--- it will be allowed by the CoPP feature
access-list 111 deny udp host 192.168.100.1 any eq 2067
access-list 111 deny 91 host 192.168.100.1 any
!--- Permit all other DLSw traffic sent to all IP addresses
!--- configured on all interfaces of the affected device so that it
!--- will be policed and dropped by the CoPP feature
access-list 111 permit udp any any eq 2067
access-list 111 permit 91 any any
!--- Permit (Police or Drop)/Deny (Allow) all other Layer 3 and Layer 4
!--- traffic in accordance with existing security policies and
!--- configurations for traffic that is authorized to be sent
!--- to infrastructure devices
!--- Create a Class-Map for traffic to be policed by
!--- the CoPP feature
class-map match-all drop-DLSw-class
match access-group 111
!--- Create a Policy-Map that will be applied to the
!--- Control-Plane of the device.
policy-map drop-DLSw-traffic
class drop-DLSw-class
drop
!--- Apply the Policy-Map to the Control-Plane of the
!--- device
control-plane
service-policy input drop-DLSw-traffic
In the above CoPP example, the access control entries (ACEs) which
match the potential exploit packets with the "permit" action result
in these packets being discarded by the policy-map "drop" function,
while packets that match the "deny" action (not shown) are not
affected by the policy-map drop function. Please note that in the
Cisco IOS 12.2S and 12.0S trains the policy-map syntax is different:
policy-map drop-DLSw-traffic
class drop-DLSw-class
police 32000 1500 1500 conform-action drop exceed-action drop
Additional information on the configuration and use of the CoPP
feature is available at
http://www.cisco.com/en/US/products/ps6642/products_white_paper0900aecd804fa16a.shtml
and http://www.cisco.com/en/US/products/sw/iosswrel/ps1838/products_feature_guide09186a008052446b.html.
Using Infrastructure ACLs at Network Boundary
+--------------------------------------------
Although it is often difficult to block traffic transiting your
network, it is possible to identify traffic that should never be
allowed to target your infrastructure devices and block that traffic
at the border of your network. iACLs are a network security best
practice and should be considered as a long-term addition to good
network security as well as a workaround for this specific
vulnerability. The iACL example shown below should be included as
part of the deployed infrastructure access-list that will protect all
devices with IP addresses in the infrastructure IP address range. If
FST is not used, protocol 91 may be completely filtered.
Additionally, if UDP is disabled with the "dlsw udp-disable" command,
UDP port 2067 may also be completely filtered.
!--- Permit DLSw (UDP port 2067 and IP protocol 91) packets
!--- from trusted hosts destined to infrastructure addresses.
access-list 150 permit udp TRUSTED_HOSTS MASK INFRASTRUCTURE_ADDRESSES MASK eq 2067
access-list 150 permit 91 TRUSTED_HOSTS MASK INFRASTRUCTURE_ADDRESSES MASK
!--- Deny DLSw (UDP port 2067 and IP protocol 91) packets from
!--- all other sources destined to infrastructure addresses.
access-list 150 deny udp any INFRASTRUCTURE_ADDRESSES MASK eq 2067
access-list 150 deny 91 any INFRASTRUCTURE_ADDRESSES MASK
!--- Permit/deny all other Layer 3 and Layer 4 traffic in accordance
!--- with existing security policies and configurations
!--- Permit all other traffic to transit the device.
access-list 150 permit ip any any
interface serial 2/0
ip access-group 150 in
The white paper entitled "Protecting Your Core: Infrastructure
Protection Access Control Lists" presents guidelines and recommended
deployment techniques for infrastructure protection access lists.
This white paper can be obtained at the following link:
http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801a1a55.shtml
Obtaining Fixed Software
========================
Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
These vulnerabilities were found internally.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2008-Mar-26 | public |
| | | release |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAkfqS64ACgkQ86n/Gc8U/uD2DwCgloXg5P1/99amiSHmfy+hWxw4
j3YAnjEDUj724NtdpJQcDw2Ui4pKwu01
=ufq4
-----END PGP SIGNATURE-----