VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-200006-0045 CVE-2000-0516 Shiva Access Manager Globally readable LDAP Password vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
When configured to store configuration information in an LDAP directory, Shiva Access Manager 5.0.0 stores the root DN (Distinguished Name) name and password in cleartext in a file that is world readable, which allows local users to compromise the LDAP server. The Shiva Access Manager is a solution for centralized remote access authentication, authorization, and accounting offered by Intel. It runs on Solaris and Windows NT. Shiva Access Manager is vulnerable to a default configuration problem in its Solaris version (and possibly for NT as well, though uncomfirmed). It stores this information in a textfile that is owned by root and set world readable by default, $SHIVA_HOME_DIR/insnmgmt/shiva_access_manager/radtac.ini. This file also contains information such as the LDAP server's hostname and server port. This information can be used to completely compromise the LDAP server
VAR-200006-0120 No CVE ITHouse Mail Server 1.04 Remote Overflow Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
ITHouse mail server 1.04 has a remote overflow vulnerability. The attacker will construct a special email. The "recipient" field of the email contains more than 2270 bytes of data, which will cause the ITHouse mail server to overflow and may execute arbitrary code. & lt; * Source: Delphis Consulting Plc Security Team Advisories [30/05/2000] securityteam@delphisplc.com http://www.delphisplc.com/thinking/whitepapers/ *>
VAR-200006-0001 CVE-1999-0590 Apple macOS Security hole CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
A system does not present an appropriate legal message or warning to a user who is accessing it. kernel is prone to a remote security vulnerability. Attackers can exploit this issue to perform unauthorized actions. This may aid in further attacks
VAR-200005-0087 CVE-2000-0486 TACACS+ Denial of Service Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Buffer overflow in Cisco TACACS+ tac_plus server allows remote attackers to cause a denial of service via a malformed packet with a long length field. A small buffer overrun exists in the free, unsupported implementation of the tacacs+ server, distributed by Cisco. This vulnerability, while a buffer overrun, appears to not be exploitable due to its short nature. While the analysis of the tacacs+ protocol posted to Bugtraq indicated that clients, including IOS, were vulnerable to the above problems, Cisco claims that IOS clients will reject the packets as invalid, and report an error, without any further problems. Attacking the client requires the ability to perform blind TCP sequencing, and as such is difficult to conduct. The first vulnerability, a buffer overflow, is due to the nature in which the tac_plus server allocates memory for the incoming packet. It will read only up to the length of the header in a primary read, allocate the amount of memory indicated in the header, copy the header into the allocated memory, and then read and copy the remaining buffer in. The buffer overrun is caused by it failing to check for an integer overflow in the length field of the header when added to the header length. This can result in an 11 byte overflow. The second vulnerability is due to a lack of sanity checking on the length field. An arbitrarily large number can be sent for the body length. The server or client will malloc whatever the length presented is, and as such may allocate an excessive amount of memory, resulting in the denial of service previously mentioned
VAR-200005-0117 No CVE TACACS+ Protocol Flaws Vulnerabilities CVSS V2: -
CVSS V3: -
Severity: -
A number of vulnerabilities exist in the TACACS+ protocol. These are part of the protocol, and as such do not affect only those products listed as being vulnerable, but any implementation of TACACS+, both on the client and on the server side. 1) Integrity Checking TACACS+ does not use any form of integrity checking to ensure a TACACS+ packet has not been tampered with. Due to the nature of its encryption mechanism, an attacker could potentially alter a packet by flipping bits. One example cited is the possibility of an attacker flipping a single bit to alter an accounting packet, changing the elapsed_time being reported from 9000 to 1000. 2) Vulnerability to Replay TACACS+ has no protection against replay attacks. So long as a packet has the correct TACACS+ sequence number, it will be accepted. As TACACS+ sequence numbers start at 1, the server will always process packets with the sequence number of 1. The description of this vulnerability noted that this is most easily used against accounting packets, as they are single packet transactions. 3) Session ID collision The encryption mechanism for TACACS+ depends heavily on a unique session_id for each session. If multiple sessions get the same session_id and seq_no, it can become vulnerable to a frequency analysis attack. In addition, if plaintext is known in one packet, it is trivial to decrypt the corresponding portion of the other packet containing the same sequence and session id. It is possible to get a TACACS+ server to encrypt a reply packet using a chosen session_id. This makes it possible to compromise the encryption of packets from the server to client. 4) Session ID randomness Due to the length of the session_id, and an inability to prevent id collision across reboots and multiple servers, session id's will eventually be reused, which can result in the decryption of packets. For an ISP handling 20,000 dialup sessions a day, there could be over 100,000 session_id collisions in a year. 5) Lack of padding A lack of padding of fields in the protocol can reveal the length of these unpadded fields. This could result in revealing the length of a user password. 6) MD5 context leak A theoretical vulnerability exists whereby part of a packet may be decrypted, due to the presence of certain bytes. These attacks all require the attacker be present on the network where these transaction are taking place; in some cases, the attack may need to be on a machine or router seperating the client from the server. As such, while very real vulnerabilities, using them in a real world situation may be difficult.
VAR-200005-0111 No CVE WebShield SMTP 4.5.44 Buffer Overflow Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The listening port of the Network Associates WebShield SMTP 4.5.44 remote management service is 9999. When connected to this port, you can get the current configuration by executing the following command: GET_CONFIG & lt; CR> When accepting a string of more than 208 bytes to When parameters are configured, a stack overflow occurs. This service usually crashes. If the string contains executable code, an attacker may execute arbitrary commands as system. & lt; * Source: Delphis Consulting Plc Security Team Advisories securityteam@delphisplc.com *>
VAR-200005-0062 CVE-2000-0418 Cayman 3220H DSL router "ping of death" Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The Cayman 3220-H DSL router allows remote attackers to cause a denial of service via oversized ICMP echo (ping) requests. Reported effects vary; sometimes it stops telnet and http admin services, other times the router may restart without routing but the admin services stay up. The Cayman 3220H DSL router is vulnerable
VAR-200007-0058 CVE-2000-0619 Top Layer AppSwitch Service rejection CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Top Layer AppSwitch 2500 allows remote attackers to cause a denial of service via malformed ICMP packets. TopLayer AppSwitch 2500 has been reported to be vulnerable to numerous DoS attacks. Fragmented packets, bad ICMP checksums, and other anomalous packets are reported to crash the switch. Vulnerabilities exist in Top Layer AppSwitch version 2500
VAR-200005-0006 CVE-2000-0305 IP Packet Fragment Denial of Service Vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Windows 95, Windows 98, Windows 2000, Windows NT 4.0, and Terminal Server systems allow a remote attacker to cause a denial of service by sending a large number of identical fragmented IP packets, aka jolt2 or the "IP Fragment Reassembly" vulnerability. CPU utilization will return to normal after the attack has ceased. In some cases, this attack could produce a blue screen of death. An analysis of the exploit was posted to BugTraq on May 26, 2000 by Mikael Olsson <mikael.olsson@enternet.se>. He concludes that the DoS initated by this attack may not be related to IP fragmentation but rather to resource exhaustion and a problem in filtering bad packets by Microsoft Windows. See the message references by Mikael Olsson for a further interpretation of the mechanism of this attack
VAR-200005-0080 CVE-2000-0437 Gauntlet Firewall Remote Buffer Overflow Vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Buffer overflow in the CyberPatrol daemon "cyberdaemon" used in gauntlet and WebShield allows remote attackers to cause a denial of service or execute arbitrary commands. A buffer overflow exists in the version of Mattel's Cyber Patrol software integrated in to Network Associates Gauntlet firewall, versions 4.1, 4.2, 5.0 and 5.5. Due to the manner in which Cyber Patrol was integrated, a vulnerability was introduced which could allow a remote attacker to gain root access on the firewall, or execute arbitrary commands on the firewall. By default, Cyber Patrol is installed on Gauntlet installations, and runs for 30 days. After that period, it is disabled. During this 30 day period, the firewall is susceptible to attack,. Due to the filtering software being externally accessible, users not on the internal network may also be able to exploit the vulnerability. Some versions of SGI IRIX shipped with the Gauntlet Firewall package, and in the past it was a supported SGI product. While it is no longer being supported, SGI IRIX versions 6.5.2, 6.5.3, 6.5.4 and 6.5.5 may be prone to this issue
VAR-200005-0061 CVE-2000-0417 Cayman 3220-H DSL Router DoS Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The HTTP administration interface to the Cayman 3220-H DSL router allows remote attackers to cause a denial of service via a long username or password. Router log will show "restart not in response to admin command". Cayman 3220-H DS has a vulnerability in the HTTP management interface
VAR-200005-0008 CVE-2000-0379 Netopia DSL Router Vulnerability CVSS V2: 3.6
CVSS V3: -
Severity: LOW
The Netopia R9100 router does not prevent authenticated users from modifying SNMP tables, even if the administrator has configured it to do so. The router has a command-line mode that is reached by typing control-N after the user has passed the intial login test. At the "#" prompt one can then do most management of the device. This includes the setting of SNMP community strings in spite of the limitation imposed by the administrator. The following devices are confirmed as vulnerable: R2020 Dual Analog Router R3100 ISDN Router R3100-I ISDL Router R3100-T IDSL router for Covad R3232-I IDSL 4-IMUX router R5100 Serial router R5200 DDS router R5220 DDS router w/ V.90 backup R5300 T1 router R5320 T1 router w/ V.90 backup R5331 T1 router w/ ISDN backup R7100-C SDSL router R7120 SDSL Router w/int V.90 R7131 SDSL router w/int ISDN R7171 SDSL 2x IMUX router R7200-T SDSL router for Covad R7220 SDSL router w/int.V.90 R7231 SDSL router w/int ISDN R9100 Ethernet-to-ethernet Router
VAR-200005-0012 CVE-2000-0384 NetStructure 7110 Unpublished password vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
NetStructure 7110 and 7180 have undocumented accounts (servnow, root, and wizard) whose passwords are easily guessable from the NetStructure's MAC address, which could allow remote attackers to gain root access. NetStructure (formerly known as Ipivot Commerce Accelerator) is a multi-site traffic director. This internet equipment is designed for businesses with multiple Web site locations, routing traffic to the best available site from a single URL. Certain revisions of this package have an undocumented supervisor password. This password, which grants access to the 'wizard' mode of the device, is derived from the MAC address of the primary NIC. This MAC address is displayed in the login banner. This password can be utilized from the admin console locally (via a serial interface) or remotely if the machine has been deployed with a modem for remote access. With this password an intruder gains shell access to the underlying UNIX system and may sniff traffic, among other things. These passwords are derived from is the ethernet address of the public interface which under default installs is available via a default passworded SNMP daemon. It should be noted that configuration over telnet is preferred in the user documentation. NetStructure 7110 and 7180 have undisclosed accounts (servnow, root, and wizard). Remote attackers can use this vulnerability to obtain root user privileges
VAR-200005-0033 CVE-2000-0345 Cisco Router Online Help Vulnerability

Related entries in the VARIoT exploits database: VAR-E-200005-0121
CVSS V2: 2.1
CVSS V3: -
Severity: LOW
The on-line help system options in Cisco routers allows non-privileged users without "enabled" access to obtain sensitive information via the show command. This information is comprised of access lists among other things. The help system itself does not list these items as being available via the 'show' commands yet none the less it will execute them. The message which detailed this vulnerability to the Bugtraq mailing list is attached in the 'Credit' section of this vulnerability entry. It is suggested that you read it if this vulnerability affects your infrastructure
VAR-200005-0034 CVE-2000-0346 AppleShare IP 6.x Invalid perimeter request vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
AppleShare IP 6.1 and later allows a remote attacker to read potentially sensitive information via an invalid range request to the web server. The additional data will appear appended to the file requested and may contain sensitive information
VAR-200004-0061 CVE-2000-0380 Cisco IOS software vulnerable to DoS via HTTP request containing "%%"

Related entries in the VARIoT exploits database: VAR-E-200004-0041
CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
The IOS HTTP service in Cisco routers and switches running IOS 11.1 through 12.1 allows remote attackers to cause a denial of service by requesting a URL that contains a %% string. There is a denial-of-service vulnerability in several Cisco switch and router products which allows an attacker to force affected devices to crash and reboot. If the router is configured to have a web server running for configuration and other information a user can cause the router to crash. Cisco IOS is an operating system that runs widely on various network devices of the Cisco system. Remote attackers may use this loophole to carry out denial of service attacks on the device. Some routers will automatically restart, while others must be manually powered off and on to restore the router to normal operation
VAR-200412-0165 CVE-2004-1468 Cisco Catalyst Enable Password Bypass Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
The web mail functionality in Usermin 1.x and Webmin 1.x allows remote attackers to execute arbitrary commands via shell metacharacters in an e-mail message. Usermin Is Web The module that sends and receives emails via the interface is incomplete and received HTML Another in the email Usermin A vulnerability exists that does not properly remove links to modules.An arbitrary command may be executed with the authority of the user who received and viewed the email. Webmin / Usermin are reportedly affected by a command execution vulnerability when rendering HTML email messages. This issue is reported to affect Usermin versions 1.080 and prior. Under certain versions of the Cisco Catalyst a user who already has access to the device can elevate their current access to 'enable' mode without a password. Once 'enable' mode is obtained the user can access the configuration mode and commit unauthorized configuration changes on a Catalyst switch. This can be done either from the console itself or via a remote Telnet session
VAR-200004-0028 CVE-2000-0268 Cisco IOS TELNET Environment Variable Handling Denial of Service Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of service by sending the ENVIRON option to the Telnet daemon before it is ready to accept it, which causes the system to reboot. Certain versions of Cisco's IOS software have a vulnerability in the Telnet Environment handling code. This attack can be launched repeatedly thereby effecting a Denial of Service attack. Cisco Internet Operating System (IOS) is an operating system used on CISCO routers. < *Link: http://www.cisco.com/warp/public/707/iostelnetopt-pub.shtml* >
VAR-200004-0027 CVE-2000-0267 Cisco Catalyst Enable Password Bypass Vulnerability CVSS V2: 4.6
CVSS V3: -
Severity: MEDIUM
Cisco Catalyst 5.4.x allows a user to gain access to the "enable" mode without a password. This can be done either from the console itself or via a remote Telnet session
VAR-200004-0055 CVE-2000-0301 Ipswitch IMAIL server Vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Ipswitch IMAIL server 6.02 and earlier allows remote attackers to cause a denial of service via the AUTH CRAM-MD5 command. Due to the implementation of IMail's authentication scheme, the server could be remotely forced to stop responding to login requests. If the client fails to terminate the connection, IMail will not be able to authenticate any other users due to the fact that it can only authorize one user at a time. Once the client times out the connection, IMail will regain normal functionality. Otherwise the service will have to be restarted