VARIoT IoT vulnerabilities database

VAR-200711-0040 | CVE-2007-5815 |
SonicWall NetExtender NELaunchCtrl ActiveX control stack buffer overflow
Related entries in the VARIoT exploits database: VAR-E-200711-0035 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Absolute path traversal vulnerability in the WebCacheCleaner ActiveX control 1.3.0.3 in SonicWall SSL-VPN 200 before 2.1, and SSL-VPN 2000/4000 before 2.5, allows remote attackers to delete arbitrary files via a full pathname in the argument to the FileDelete method. SonicWALL SSL VPN Client is prone to multiple remote vulnerabilities. The issues occur in different ActiveX controls and include arbitrary-file-deletion and multiple stack-based buffer-overflow vulnerabilities. Failed exploit attempts will result in denial-of-service conditions.
These issues affect SonicWALL SSL VPN 1.3.0.3 software as well as WebCacheCleaner 1.3.0.3 and NeLaunchCtrl 2.1.0.49 ActiveX controls; other versions may also be vulnerable. SonicWALL SSL-VPN can provide simple and easy-to-use VPN solutions for enterprise networks.
----------------------------------------------------------------------
2003: 2,700 advisories published
2004: 3,100 advisories published
2005: 4,600 advisories published
2006: 5,300 advisories published
How do you know which Secunia advisories are important to you?
The Secunia Vulnerability Intelligence Solutions allows you to filter
and structure all the information you need, so you can address issues
effectively.
Get a free trial of the Secunia Vulnerability Intelligence Solutions:
http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv
----------------------------------------------------------------------
TITLE:
SonicWALL SSL VPN ActiveX Controls Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA27469
VERIFY ADVISORY:
http://secunia.com/advisories/27469/
CRITICAL:
Highly critical
IMPACT:
Manipulation of data, System access
WHERE:
>From remote
OPERATING SYSTEM:
SonicWALL SSL-VPN 2000 2.x
http://secunia.com/product/9056/
SonicWALL SSL-VPN 200 2.x
http://secunia.com/product/16416/
SonicWALL SSL-VPN 4000 2.x
http://secunia.com/product/16417/
DESCRIPTION:
Some vulnerabilities have been reported in SonicWALL SSL VPN, which
can be exploited by malicious people to delete arbitrary files or to
compromise a user's system.
1) Boundary errors within the NetExtender NELaunchCtrl ActiveX
control when handling arguments passed to certain methods (e.g.
"AddRouteEntry()", "serverAddress()", "sessionId()",
"clientIPLower()", "clientIPHigher()", "userName()", "domainName()",
and "dnsSuffix()") can be exploited to cause buffer overflows when a
user e.g. visits a malicious website.
The vulnerabilities are reported in WebCacheCleaner ActiveX control
version 1.3.0.3 and NeLaunchCtrl ActiveX control version 2.1.0.49.
Other versions may also be affected.
SOLUTION:
Update to firmware version 2.5 for SonicWALL SSL VPN 2000/4000, and
version 2.1 for SonicWALL SSL-VPN 200.
http://www.sonicwall.com/us/643.htm
PROVIDED AND/OR DISCOVERED BY:
1) Independently discovered by:
* lofi42
* Will Dormann, CERT/CC ("AddRouteEntry()" method)
2) lofi42
ORIGINAL ADVISORY:
SEC Consult:
http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt
US-CERT VU#298521:
http://www.kb.cert.org/vuls/id/298521
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200711-0039 | CVE-2007-5814 |
SonicWall NetExtender NELaunchCtrl ActiveX control stack buffer overflow
Related entries in the VARIoT exploits database: VAR-E-200711-0035 |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Multiple buffer overflows in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allow remote attackers to execute arbitrary code via a long (1) serverAddress, (2) sessionId, (3) clientIPLower, (4) clientIPHigher, (5) userName, (6) domainName, or (7) dnsSuffix Unicode property value. NOTE: the AddRouteEntry vector is covered by CVE-2007-5603. SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX The control contains a buffer overflow vulnerability. SonicWALL SSL VPN Client is prone to multiple remote vulnerabilities. The issues occur in different ActiveX controls and include arbitrary-file-deletion and multiple stack-based buffer-overflow vulnerabilities.
Attackers can exploit these issues to execute arbitrary code within the context of the affected application and delete arbitrary files on the client's computer. Failed exploit attempts will result in denial-of-service conditions.
These issues affect SonicWALL SSL VPN 1.3.0.3 software as well as WebCacheCleaner 1.3.0.3 and NeLaunchCtrl 2.1.0.49 ActiveX controls; other versions may also be vulnerable. SonicWALL SSL-VPN can provide simple and easy-to-use VPN solutions for enterprise networks. There are multiple security holes in the ActiveX control implementation of SonicWALL SSL-VPN, and remote attackers may take advantage of these holes to control the user system.
----------------------------------------------------------------------
2003: 2,700 advisories published
2004: 3,100 advisories published
2005: 4,600 advisories published
2006: 5,300 advisories published
How do you know which Secunia advisories are important to you?
The Secunia Vulnerability Intelligence Solutions allows you to filter
and structure all the information you need, so you can address issues
effectively.
Get a free trial of the Secunia Vulnerability Intelligence Solutions:
http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv
----------------------------------------------------------------------
TITLE:
SonicWALL SSL VPN ActiveX Controls Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA27469
VERIFY ADVISORY:
http://secunia.com/advisories/27469/
CRITICAL:
Highly critical
IMPACT:
Manipulation of data, System access
WHERE:
>From remote
OPERATING SYSTEM:
SonicWALL SSL-VPN 2000 2.x
http://secunia.com/product/9056/
SonicWALL SSL-VPN 200 2.x
http://secunia.com/product/16416/
SonicWALL SSL-VPN 4000 2.x
http://secunia.com/product/16417/
DESCRIPTION:
Some vulnerabilities have been reported in SonicWALL SSL VPN, which
can be exploited by malicious people to delete arbitrary files or to
compromise a user's system.
1) Boundary errors within the NetExtender NELaunchCtrl ActiveX
control when handling arguments passed to certain methods (e.g.
"AddRouteEntry()", "serverAddress()", "sessionId()",
"clientIPLower()", "clientIPHigher()", "userName()", "domainName()",
and "dnsSuffix()") can be exploited to cause buffer overflows when a
user e.g. visits a malicious website.
Other versions may also be affected.
SOLUTION:
Update to firmware version 2.5 for SonicWALL SSL VPN 2000/4000, and
version 2.1 for SonicWALL SSL-VPN 200.
http://www.sonicwall.com/us/643.htm
PROVIDED AND/OR DISCOVERED BY:
1) Independently discovered by:
* lofi42
* Will Dormann, CERT/CC ("AddRouteEntry()" method)
2) lofi42
ORIGINAL ADVISORY:
SEC Consult:
http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt
US-CERT VU#298521:
http://www.kb.cert.org/vuls/id/298521
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200711-0033 | CVE-2007-5808 | Hitachi Collaboration Portal Schedule Component Information Disclosure Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in the Groupmax Collaboration - Schedule component in Hitachi Groupmax Collaboration Portal 07-30 through 07-30-/F and 07-32 through 07-32-/C, uCosminexus Collaboration Portal 06-30 through 06-30-/F and 06-32 through 06-32-/C, and Groupmax Collaboration Web Client - Mail/Schedule 07-30 through 07-30-/F and 07-32 through 07-32-/B might allow remote attackers to obtain sensitive information via unspecified vectors related to schedule portlets. The Schedule component in Groupmax Collaboration contains an information disclosure vulnerability where non-disclosable information can be displayed on a schedule portlet.Unintended information diasclosure could occur, which an attacker could exploit for further attack.
Attackers can exploit this issue to access potentially sensitive information that could aid in further attacks.
----------------------------------------------------------------------
2003: 2,700 advisories published
2004: 3,100 advisories published
2005: 4,600 advisories published
2006: 5,300 advisories published
How do you know which Secunia advisories are important to you?
The Secunia Vulnerability Intelligence Solutions allows you to filter
and structure all the information you need, so you can address issues
effectively.
Please see vendor advisory for affected products and versions.
SOLUTION:
Update to the latest versions (please see vendor advisory for
details).
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.hitachi-support.com/security_e/vuls_e/HS07-036_e/index-e.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0011 | CVE-2007-4345 | IPSwitch IMail Server Bundled with IMail Client Vulnerable to buffer overflow |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Buffer overflow in IMail Client 9.22, as shipped with IPSwitch IMail Server 2006.22, allows remote attackers to execute arbitrary code via a long boundary parameter in a multipart MIME e-mail message. IMail Client, which is included in Ipswitch IMail Server, is prone to a buffer-overflow vulnerability because the software fails to properly bounds-check user-supplied input before copying it into an insufficiently sized memory buffer.
Attackers may exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions.
This issue affects IMail Client 9.22, which is included with IMail Server 2006.22; other versions may also be affected. IPSwitch IMail is a Windows-based mail service program.
======================================================================
2) Severity
Rating: Moderately critical
Impact: Denial of Service
System compromise
Where: Remote
======================================================================
3) Vendor's Description of Software
The IMail Client "is provided for those who are administering IMail
Server on the NT workstation on which IMail Server is installed. It is
useful for reading the 'root' mailbox, working with seldom-used
accounts, and testing.".
Product Link:
http://www.ipswitch.com/purchase/products/imail_server.asp
======================================================================
4) Description of Vulnerability
Secunia Research has discovered a vulnerability in the IMail Client,
which potentially can be exploited by malicious people to compromise a
user's system.
The vulnerability is caused due to a boundary error within the IMail
Client when processing emails containing multipart MIME data.
======================================================================
5) Solution
The vendor recommends users to delete the IMail Client application,
which will be removed from the next major release of the IPSwitch
IMail Server.
======================================================================
6) Time Table
24/09/2007 - Vendor notified.
25/09/2007 - Vendor response.
30/10/2007 - Public disclosure.
======================================================================
7) Credits
Discovered by Secunia Research.
======================================================================
8) References
The Common Vulnerabilities and Exposures (CVE) project has assigned
CVE-2007-4345 for the vulnerability.
======================================================================
9) About Secunia
Secunia offers vulnerability management solutions to corporate
customers with verified and reliable vulnerability intelligence
relevant to their specific system configuration:
http://corporate.secunia.com/
Secunia also provides a publicly accessible and comprehensive advisory
database as a service to the security community and private
individuals, who are interested in or concerned about IT-security.
http://secunia.com/
Secunia believes that it is important to support the community and to
do active vulnerability research in order to aid improving the
security and reliability of software in general:
http://corporate.secunia.com/secunia_research/33/
Secunia regularly hires new skilled team members. Check the URL below
to see currently vacant positions:
http://secunia.com/secunia_vacancies/
Secunia offers a FREE mailing list called Secunia Security Advisories:
http://secunia.com/secunia_security_advisories/
======================================================================
10) Verification
Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2007-81/
Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/
======================================================================
.
----------------------------------------------------------------------
2003: 2,700 advisories published
2004: 3,100 advisories published
2005: 4,600 advisories published
2006: 5,300 advisories published
How do you know which Secunia advisories are important to you?
The Secunia Vulnerability Intelligence Solutions allows you to filter
and structure all the information you need, so you can address issues
effectively.
Successful exploitation may allow execution of arbitrary code.
PROVIDED AND/OR DISCOVERED BY:
Secunia Research
ORIGINAL ADVISORY:
Secunia Research:
http://secunia.com/secunia_research/2007-81/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200711-0397 | CVE-2007-5796 | Blue Coat ProxySG Management console cross-site scripting vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the management console in Blue Coat ProxySG before 4.2.6.1, and 5.x before 5.2.2.5, allows remote attackers to inject arbitrary web script or HTML by modifying the URL that is used for loading Certificate Revocation Lists. Blue Coat ProxySG Management Console is prone to two cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.
Versions prior to ProxySG 4.2.6.1 and 5.2.2.5 are vulnerable.
NOTE: This BID originally covered one issue, but was updated to also cover a second issue.
----------------------------------------------------------------------
2003: 2,700 advisories published
2004: 3,100 advisories published
2005: 4,600 advisories published
2006: 5,300 advisories published
How do you know which Secunia advisories are important to you?
The Secunia Vulnerability Intelligence Solutions allows you to filter
and structure all the information you need, so you can address issues
effectively.
Get a free trial of the Secunia Vulnerability Intelligence Solutions:
http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv
----------------------------------------------------------------------
TITLE:
Blue Coat ProxySG SGOS Cross-Site Scripting Vulnerability
SECUNIA ADVISORY ID:
SA27452
VERIFY ADVISORY:
http://secunia.com/advisories/27452/
CRITICAL:
Less critical
IMPACT:
Cross Site Scripting
WHERE:
>From remote
OPERATING SYSTEM:
Blue Coat Security Gateway OS (SGOS) 4.x
http://secunia.com/product/5419/
Blue Coat Security Gateway OS (SGOS) 5.x
http://secunia.com/product/12422/
DESCRIPTION:
A vulnerability has been reported in the Blue Coat ProxySG SGOS,
which can be exploited by malicious people to conduct cross-site
scripting attacks.
Input passed to unspecified parameters when loading "Certificate
Revocation Lists" via the management console is not properly
sanitised before being returned to the user.
SOLUTION:
Update to version 4.2.6.1 or 5.2.2.5.
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Adrian Pastor of ProCheckUp.
ORIGINAL ADVISORY:
http://www.bluecoat.com/support/securityadvisories/advisory_cross-site_scripting_vulnerability
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0324 | CVE-2007-4574 | Red Hat Linux Kernel Stack Unwinder Local Denial Of Service Vulnerability |
CVSS V2: 4.7 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.
A local attacker can exploit this issue to crash the affected kernel, denying service to legitimate users.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.
Request your account, the Secunia Network Software Inspector (NSI):
http://secunia.com/network_software_inspector/
----------------------------------------------------------------------
TITLE:
Red Hat update for kernel
SECUNIA ADVISORY ID:
SA27322
VERIFY ADVISORY:
http://secunia.com/advisories/27322/
CRITICAL:
Moderately critical
IMPACT:
Security Bypass, DoS
WHERE:
>From remote
OPERATING SYSTEM:
Red Hat Enterprise Linux (v.
For more information:
SA25594
SA25895
SA26322
SA26935
SOLUTION:
Updated packages are available via Red Hat Network.
http://rhn.redhat.com
ORIGINAL ADVISORY:
https://rhn.redhat.com/errata/RHSA-2007-0940.html
OTHER REFERENCES:
SA25594:
http://secunia.com/advisories/25594/
SA25895:
http://secunia.com/advisories/25895/
SA26322:
http://secunia.com/advisories/26322/
SA26935:
http://secunia.com/advisories/26935/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0169 | CVE-2007-3850 | PowerPC Work on Linux Kernel of eHCA Information disclosure vulnerability in drivers |
CVSS V2: 1.9 CVSS V3: - Severity: LOW |
The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space. The Linux kernel is prone to an information-disclosure vulnerability.
Successful exploits will allow attackers to obtain a portion of the physical address space. Information harvested may aid in further attacks.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.
Request your account, the Secunia Network Software Inspector (NSI):
http://secunia.com/network_software_inspector/
----------------------------------------------------------------------
TITLE:
Red Hat update for kernel
SECUNIA ADVISORY ID:
SA27322
VERIFY ADVISORY:
http://secunia.com/advisories/27322/
CRITICAL:
Moderately critical
IMPACT:
Security Bypass, DoS
WHERE:
>From remote
OPERATING SYSTEM:
Red Hat Enterprise Linux (v. 5 server)
http://secunia.com/product/13652/
Red Hat Enterprise Linux Desktop (v. 5 client)
http://secunia.com/product/13653/
DESCRIPTION:
Red Hat has issued an update for the kernel. This fixes some
vulnerabilities, which can be exploited by malicious, local users to
bypass certain security restrictions and to cause a DoS (Denial of
Service), and by malicious people to cause a DoS.
For more information:
SA25594
SA25895
SA26322
SA26935
SOLUTION:
Updated packages are available via Red Hat Network.
http://rhn.redhat.com
ORIGINAL ADVISORY:
https://rhn.redhat.com/errata/RHSA-2007-0940.html
OTHER REFERENCES:
SA25594:
http://secunia.com/advisories/25594/
SA25895:
http://secunia.com/advisories/25895/
SA26322:
http://secunia.com/advisories/26322/
SA26935:
http://secunia.com/advisories/26935/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0368 | CVE-2007-5651 | Cisco Product EAP Service disruption due to packet processing deficiencies (DoS) Vulnerabilities |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Unspecified vulnerability in the Extensible Authentication Protocol (EAP) implementation in Cisco IOS 12.3 and 12.4 on Cisco Access Points and 1310 Wireless Bridges (Wireless EAP devices), IOS 12.1 and 12.2 on Cisco switches (Wired EAP devices), and CatOS 6.x through 8.x on Cisco switches allows remote attackers to cause a denial of service (device reload) via a crafted EAP Response Identity packet. (CSCsj56438, CSCsb45696, CSCsc55249)Crafted by a third party EAP Responsse Identity Device restarts due to packet, denial of service (DoS) There is a possibility of being put into a state.
An attacker can exploit this issue to cause the affected devices to reload, denying service to legitimate users. Repeat attacks will result in a prolonged denial-of-service condition. Cisco IOS is the operating system used in Cisco networking equipment.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications. This can be exploited to reboot
an affected device.
http://www.cisco.com/warp/public/707/cisco-sr-20071019-eap.shtml
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Laurent Butti, Julien Tinn\xe8s and Franck Veysset of
France Telecom Group.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sr-20071019-eap.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0051 | CVE-2007-5472 | CA HIPS of Server Component cross-site scripting vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the Server component in CA Host-Based Intrusion Prevention System (HIPS) before 8.0.0.93 allows remote attackers to inject arbitrary web script or HTML via requests that are written to logs for later display in the log viewer.
Attacker-supplied HTML and script code would execute in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user; other attacks are also possible.
This issue affects versions of CA HIPS prior to 8.0.0.93. CA-based host intrusion detection system (HIPS) combines independent firewall, intrusion detection and defense capabilities to provide active centralized threat defense.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.
Input passed in certain requests to the server is not properly
sanitised before being logged.
The vulnerability is reported in versions prior to 8.0.0.93.
SOLUTION:
Apply patches.
http://supportconnect.ca.com/sc/redir.jsp?reqPage=search&searchID=QO91494
PROVIDED AND/OR DISCOVERED BY:
The vendor credits David Maciejak.
ORIGINAL ADVISORY:
http://supportconnectw.ca.com/public/cahips/infodocs/cahips-secnotice.asp
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Title: [CAID 35754]: CA Host-Based Intrusion Prevention System
(CA HIPS) Server Vulnerability
CA Vuln ID (CAID): 35754
CA Advisory Date: 2007-10-18
Reported By: David Maciejak
Impact: A remote attacker can take unauthorized administrative
action. The
vulnerability, CVE-2007-5472, occurs due to raw request data being
displayed in the log when viewed by a browser. Note: The client
installation is not vulnerable.
Mitigating Factors: The client installation is not vulnerable.
Severity: CA has given these vulnerabilities a maximum risk rating
of Medium.
Affected Products:
CA Host-Based Intrusion Prevention System (CA HIPS) r8
Affected Platforms:
Windows
Status and Recommendation:
CA has issued the following patch to address the vulnerabilities.
CA Host-Based Intrusion Prevention System (CA HIPS) r8: QO91494
How to determine if you are affected:
1. Log in to the HIPS Administration Console.
2. Scroll down to the end of the Main page.
3. Press the "About" link on the right bottom side of the page.
4. Check the version. If the version is less than 8.0.0.93, the
installation is vulnerable.
Workaround: None
References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
Security Notice for CA Host-Based Intrusion Prevention System
(CA HIPS) Server
http://supportconnectw.ca.com/public/cahips/infodocs/cahips-secnotice.asp
Solution Document Reference APARs:
QO91494
CA Security Advisor posting:
CA Host-Based Intrusion Prevention System (CA HIPS) Server
Vulnerability
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=158327
CA Vuln ID (CAID): 35754
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35754
Reported By:
David Maciejak
CVE References:
CVE-2007-5472 - log content injection
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5472
OSVDB References: Pending
http://osvdb.org/
Changelog for this advisory:
v1.0 - Initial Release
Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.
For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.
If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx
Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research
CA, 1 CA Plaza, Islandia, NY 11749
Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved.
-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.5.3 (Build 5003)
wj8DBQFHGLWAeSWR3+KUGYURAlHTAJ9Wee7boFMoFj8p/dsrJl7YbkWmvQCbBeJ0
YlGWH5DdYWfAT3nGzaxImnk=
=bkku
-----END PGP SIGNATURE-----
VAR-200710-0458 | CVE-2007-5547 | Cisco IOS Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in Cisco IOS allows remote attackers to inject arbitrary web script or HTML, and execute IOS commands, via unspecified vectors, aka PSIRT-2022590358. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. IOS is prone to a cross-site scripting vulnerability
VAR-200710-0459 | CVE-2007-5548 | Cisco IOS of Command EXEC Vulnerable to stack-based buffer overflow |
CVSS V2: 6.9 CVSS V3: - Severity: MEDIUM |
Multiple stack-based buffer overflows in Command EXEC in Cisco IOS allow local users to gain privileges via unspecified vectors, aka (1) PSIRT-0474975756 and (2) PSIRT-0388256465. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. Local users can gain privileges with the help of unknown vectors, also known as (1) PSIRT-0474975756 and (2) PSIRT-0388256465
VAR-200710-0460 | CVE-2007-5549 | Cisco IOS of Command EXEC Vulnerability in which important information is obtained |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
Unspecified vulnerability in Command EXEC in Cisco IOS allows local users to bypass command restrictions and obtain sensitive information via an unspecified "variation of an IOS command" involving "two different methods", aka CSCsk16129. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. There is an unknown vulnerability in Command EXEC of isco IOS
VAR-200710-0461 | CVE-2007-5550 | Cisco IOS In IOS Vulnerability for which version information is obtained |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in Cisco IOS allows remote attackers to obtain the IOS version via unspecified vectors involving a "common network service", aka PSIRT-1255024833. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. Cisco IOS Is IOS There is a vulnerability for obtaining version information.By a third party IOS Version information may be obtained. IOS is prone to a remote security vulnerability
VAR-200710-0462 | CVE-2007-5551 | Cisco IOS Vulnerable to arbitrary code execution |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Off-by-one error in Cisco IOS allows remote attackers to execute arbitrary code via unspecified vectors that trigger a heap-based buffer overflow. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes. There is an Off-by-one bug in Cisco IOS releases
VAR-200710-0463 | CVE-2007-5552 | Cisco IOS Integer overflow vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Integer overflow in Cisco IOS allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes
VAR-200710-0471 | CVE-2007-5560 | Juniper HTTP Service Heap-based buffer overflow vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Heap-based buffer overflow in the Juniper HTTP Service allows remote attackers to execute arbitrary code via a crafted HTTP packet. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes
VAR-200710-0327 | CVE-2007-5569 | Cisco Product TLS Service disruption in packets (DoS) Vulnerabilities |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Cisco PIX and ASA appliances with 7.1 and 7.2 software, when configured for TLS sessions to the device, allow remote attackers to cause a denial of service (device reload) via a crafted TLS packet, aka CSCsg43276 and CSCsh97120. (CSCsg43276 and CSCsh97120)Device restarted by third party, denial of service (DoS) There is a possibility of being put into a state.
An attacker can exploit these issues to cause the affected devices to reload, denying service to legitimate users. Repeat attacks will result in a prolonged denial-of-service condition. PIX is a firewall device that provides policy enforcement, multi-vector attack protection and secure connection services for users and applications; Adaptive Security Appliance (ASA) is a modular platform that provides security and VPN services. PIX and ASA security appliances rely on TLS to protect the confidentiality of communications in all situations. This vulnerability is only possible with clientless WebVPN connections, HTTPS management sessions, pass-through proxies for web access, and TLS proxies for encrypted voice inspection.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.
1) An unspecified error exists within the handling of Transport Layer
Security (TLS) packets. This can be exploited to reload an affected
device by sending specially crafted TLS packets.
2) An unspecified error exists within the handling of Media Gateway
Control Protocol (MGCP) packets. This can be exploited to reload an
affected device by sending specially crafted MGCP packets.
Successful exploitation of this vulnerability requires that the MGCP
application layer protocol inspection is enabled (disabled by
default).
SOLUTION:
Apply updates (please see the vendor's advisory for details).
PIX:
http://www.cisco.com/pcgi-bin/tablebuild.pl/pix?psrtdcat20e2
ASA:
http://www.cisco.com/pcgi-bin/tablebuild.pl/asa?psrtdcat20e2
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20071017-asa.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0329 | CVE-2007-5571 | Cisco FWSM Vulnerabilities that can bypass network traffic restrictions |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Cisco Firewall Services Module (FWSM) 3.1(6), and 3.2(2) and earlier, does not properly enforce edited ACLs, which might allow remote attackers to bypass intended restrictions on network traffic, aka CSCsj52536.
Three vulnerabilities were reported in total:
1. Specially crafted HTTPS may cause the FWSM to reload. If exploited repeatedly, this could cause a persistent denial of service.
2. Specially crafted MGCP packets may cause the FWSM to reload. If exploited repeatedly, this could cause a persistent denial of service.
3. Manipulating Access Control Entries (ACE) in the ACL via the command line or ASDM (Adaptive Security Device Manager) may inadvertently cause them to not be evaluated. This will corrupt ACLs. Cisco FWSM is a firewall service module on Cisco equipment. ACLs can be controlled through the command line interface or ASDM, including removing and re-adding ACEs. If the access list is controlled in this way, the internal structure of the ACL will be broken, causing FWSM to not evaluate some ACEs. Because the ACEs in the ACL are not evaluated, the ACL may allow traffic that would normally be denied, or deny traffic that would normally be allowed.
----------------------------------------------------------------------
Try a new way to discover vulnerabilities that ALREADY EXIST in your
IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT
vulnerabilities in more than 4,700 different Windows applications.
Request your account, the Secunia Network Software Inspector (NSI):
http://secunia.com/network_software_inspector/
----------------------------------------------------------------------
TITLE:
Cisco FWSM HTTPS/MGCP Packet Processing Denial of Service
SECUNIA ADVISORY ID:
SA27236
VERIFY ADVISORY:
http://secunia.com/advisories/27236/
CRITICAL:
Moderately critical
IMPACT:
DoS
WHERE:
>From remote
SOFTWARE:
Cisco Firewall Services Module (FWSM) 3.x
http://secunia.com/product/8614/
DESCRIPTION:
Cisco has acknowledged some vulnerabilities in Cisco Firewall
Services Module (FWSM), which can be exploited by malicious people to
cause a DoS (Denial of Service).
1) An unspecified error exists within the handling of HTTPS packets.
Successful exploitation requires that the HTTPS server is enabled
(disabled by default).
2) An unspecified error exists within the handling of Media Gateway
Control Protocol (MGCP) packets.
Successful exploitation requires that the MGCP application layer
protocol inspection is enabled (disabled by default).
NOTE: An error when loading manipulated ACLs (Access Control Lists)
is also reported.
SOLUTION:
Update to a fixed version (please see vendor's advisory for details).
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20071017-fwsm.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200710-0496 | CVE-2007-5537 | CUCM Service disruption in (DoS) Vulnerabilities |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Cisco Unified Communications Manager (CUCM, formerly CallManager) 5.1 before 5.1(2), and Unified CallManager 5.0, allow remote attackers to cause a denial of service (kernel panic) via a flood of SIP INVITE messages to UDP port 5060, which triggers resource exhaustion, aka CSCsi75822. Cisco Unified Communications Manager is prone to a denial-of-service vulnerability and a buffer-overflow vulnerability.
Successfully exploiting these issues allows remote attackers to crash affected devices by triggering kernel panics or to execute arbitrary machine code. These issues facilitate the complete remote compromise of affected devices.
Versions of Cisco Unified Communications Manager in the 5 and 6 series prior to 6.0(1) are affected by these issues. A denial of service vulnerability exists in the CUCM Session Initiation Protocol (SIP) stack
VAR-200710-0497 | CVE-2007-5538 | CUCM of Centralized TFTP File Locator Service Vulnerable to buffer overflow |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Buffer overflow in the Centralized TFTP File Locator Service in Cisco Unified Communications Manager (CUCM, formerly CallManager) 5.1 before 5.1(3), and Unified CallManager 5.0, allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors involving the processing of filenames, aka CSCsh47712. Cisco Unified Communications Manager is prone to a denial-of-service vulnerability and a buffer-overflow vulnerability.
Successfully exploiting these issues allows remote attackers to crash affected devices by triggering kernel panics or to execute arbitrary machine code. These issues facilitate the complete remote compromise of affected devices.
Versions of Cisco Unified Communications Manager in the 5 and 6 series prior to 6.0(1) are affected by these issues