VARIoT IoT vulnerabilities database

VAR-200703-0571 | CVE-2007-1441 | RIM BlackBerry 8100 Running on 4thPass Denial of service in browsers (DoS) Vulnerability |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
The 4thPass browser (BlackBerry Browser) on the RIM BlackBerry 8100 (Pearl) before 4.2.1 allows remote attackers to cause a denial of service (temporary functionality loss) via a long href attribute in a link in a WML page. Blackberry 8100 is prone to a denial-of-service vulnerability
VAR-200703-0122 | CVE-2007-1278 | Adobe JRun and ColdFusion MX of IIS Service disruption in connectors (DoS) Vulnerabilities |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in the IIS connector in Adobe JRun 4.0 Updater 6, and ColdFusion MX 6.1 and 7.0 Enterprise, when using Microsoft IIS 6, allows remote attackers to cause a denial of service via unspecified vectors, involving the request of a file in the JRun web root. Adobe JRun and ColdFusion MX of IIS Connector has a service disruption (DoS) There is a vulnerability that becomes a condition.Service disruption by a third party (DoS) There is a possibility of being put into a state. Adobe JRun is prone to a denial-of-service vulnerability because the application fails to handle exceptional conditions.
An attacker can exploit this issue to crash the affected application, denying service to legitimate users.
This issue affects Microsoft IIS 6 installations running JRun 4 Updater 6.
----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_vacancies/
Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
----------------------------------------------------------------------
TITLE:
Adobe JRun IIS 6 Connector Denial of Service
SECUNIA ADVISORY ID:
SA24488
VERIFY ADVISORY:
http://secunia.com/advisories/24488/
CRITICAL:
Moderately critical
IMPACT:
DoS
WHERE:
>From remote
SOFTWARE:
Adobe ColdFusion MX 7.x
http://secunia.com/product/4984/
Macromedia ColdFusion MX 6.x
http://secunia.com/product/864/
Macromedia Jrun 4.x
http://secunia.com/product/863/
DESCRIPTION:
A vulnerability has been reported in Adobe JRun, which potentially
can be exploited by malicious people to cause a DoS (Denial of
Service).
The vulnerability is caused due to an error within JRun\x92s IIS
connector when handling certain requests for resources. This can be
exploited via e.g. requesting a file within the web root and then
performing certain actions.
The vulnerability is reported in the following products with IIS 6:
* JRun 4 Updater 6
* Adobe ColdFusion MX 7.0 Enterprise Edition, if installed as the
"Multi-Server" option
* Adobe ColdFusion MX 6.1 Enterprise, if installed with the "J2EE"
option and deployed on JRun 4.0 Updater 6
Adobe ColdFusion MX 6.1 and 7.0 Standard editions are not affected by
this issue.
SOLUTION:
Apply hotfix (see the vendor's advisory for details).
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Shoji Kamiichi, NEC.
ORIGINAL ADVISORY:
Adobe:
http://www.adobe.com/support/security/bulletins/apsb07-07.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0565 | CVE-2007-1435 | D-Link TFTP Server Vulnerable to buffer overflow |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Buffer overflow in D-Link TFTP Server 1.0 allows remote attackers to cause a denial of service (crash) via a long (1) GET or (2) PUT request, which triggers memory corruption. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. D-Link TFTP Server is a TFTP service program built into D-Link wireless AP. D-Link TFTP Server has a vulnerability in processing malformed TFTP access requests, and remote attackers may use this vulnerability to control the server. Test code: http://www.securityfocus.com/data/vulnerabilities/exploits/22923.rb Patching plan: The vendor has not released upgrade patches for the time being, please pay attention to the vendor address in time: http://www.dlink.com. D-Link TFTP is prone to a buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before storing it in a finite-sized buffer. Given the nature of this issue, the attacker may presumably be able to execute code.
D-Link TFTP 1.0 is vulnerable; other versions may also be affected.
----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_vacancies/
Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
----------------------------------------------------------------------
TITLE:
D-Link TFTP Server Data Handling Memory Corruption
SECUNIA ADVISORY ID:
SA24360
VERIFY ADVISORY:
http://secunia.com/advisories/24360/
CRITICAL:
Moderately critical
IMPACT:
System access
WHERE:
>From local network
SOFTWARE:
D-Link TFTP Server 1.x
http://secunia.com/product/13596/
DESCRIPTION:
Parvez Anwar has discovered a vulnerability in D-Link TFTP Server,
which can be exploited by malicious people to compromise a vulnerable
system.
The vulnerability is caused due to an error within the handling of
received data. This can be exploited to corrupt certain structures in
memory via an overly long (greater than 300 bytes), specially crafted
GET or PUT request.
The vulnerability is confirmed in version 1.0.
SOLUTION:
Use in a trusted network environment only.
PROVIDED AND/OR DISCOVERED BY:
Parvez Anwar
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0303 | CVE-2007-1637 | Ipswitch IMail Server of IMAILAPILib ActiveX Control buffer overflow vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Connect members in the (a) IMailServer control; (3) Sync3 and (4) Init3 members in the (b) IMailLDAPService control; and the (5) SetReplyTo member in the (c) IMailUserCollection control. A buffer overflow vulnerability exists in the IMAILAPILib ActiveX control (IMailAPI.dll) of Ipswitch IMail Server versions prior to 2006.2.
----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_vacancies/
Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
----------------------------------------------------------------------
TITLE:
Ipswitch IMail Server/Collaboration Suite Multiple Buffer Overflows
SECUNIA ADVISORY ID:
SA24422
VERIFY ADVISORY:
http://secunia.com/advisories/24422/
CRITICAL:
Highly critical
IMPACT:
System access
WHERE:
>From remote
SOFTWARE:
Ipswitch Collaboration Suite 2006
http://secunia.com/product/8652/
IMail Server 2006
http://secunia.com/product/8653/
DESCRIPTION:
Some vulnerabilities have been reported in Ipswitch IMail
Server/Collaboration Suite, which potentially can be exploited by
malicious people to compromise a vulnerable system.
1) Unspecified errors within the IMailServer.WebConnect,
IMailLDAPService.Sync3, IMailLDAPService.Init3, IMailServer.Connect,
and IMailUserCollection.SetReplyTo components can be exploited to
cause buffer overflows via specially crafted packets.
2) An error within an unspecified ActiveX control can be exploited to
execute arbitrary code when a user e.g. visits a malicious web site.
SOLUTION:
Update to version 2006.2 (Standard Edition only):
ftp://ftp.ipswitch.com/Ipswitch/Product_Downloads/ICS_Standard.exe
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
Ipswitch:
http://www.ipswitch.com/support/ics/updates/ics20062.asp
http://support.ipswitch.com/kb/IM-20070305-JH01.htm
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0045 | CVE-2007-1338 | Apple AirPort Extreme of AirPort Vulnerability that bypasses access restrictions in utility default settings |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
The default configuration of the AirPort utility in Apple AirPort Extreme creates an IPv6 tunnel but does not enable the "Block incoming IPv6 connections" setting, which might allow remote attackers to bypass intended access restrictions by establishing IPv6 sessions that would have been rejected over IPv4. Airport Extreme is prone to a security bypass vulnerability.
----------------------------------------------------------------------
Secunia customers receive relevant and filtered advisories.
Delivery is done via different channels including SMS, Email, Web,
and https based XML feed.
http://corporate.secunia.com/trial/38/request/
----------------------------------------------------------------------
TITLE:
Apple AirPort Extreme Base Station Two Weaknesses
SECUNIA ADVISORY ID:
SA24830
VERIFY ADVISORY:
http://secunia.com/advisories/24830/
CRITICAL:
Less critical
IMPACT:
Security Bypass, Exposure of system information, Exposure of
sensitive information
WHERE:
>From remote
OPERATING SYSTEM:
Apple Airport Extreme
http://secunia.com/product/4504/
DESCRIPTION:
Two weaknesses have been reported in Apple AirPort Extreme Base
Station, which can be exploited by malicious people to bypass certain
security restrictions or to disclose certain sensitive information.
2) An unspecified error in the AirPort Disk Feature of AirPort
Extreme Base Stations with 802.11n can be exploited to disclose
filenames on password-protected disks.
Successful exploitation of weakness #2 requires access to the local
network.
SOLUTION:
Update to firmware version 7.1.
http://www.apple.com/support/downloads/airportextremebasestationwith80211nfirmware71.html
PROVIDED AND/OR DISCOVERED BY:
1) Iljitsch van Beijnum
2) Reported by the vendor
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=305366
1) http://arstechnica.com/journals/apple.ars/2007/2/14/7063
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0036 | CVE-2007-1324 | SnapGear Service disruption in (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
SnapGear 560, 585, 580, 640, 710, and 720 appliances before the 3.1.4u5 firmware allow remote attackers to cause a denial of service (complete packet loss) via a packet flood, a different vulnerability than CVE-2006-4613. SnapGear is prone to a denial-of-service vulnerability because the device fails to handle exceptional conditions.
An attacker can exploit this issue to cause the affected device to stop processing packets, denying service to legitimate users.
This issue affects the 560, 585, 580, 640, 710, and 720 models. This vulnerability is different from CVE-2006-4613.
----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_vacancies/
Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
----------------------------------------------------------------------
TITLE:
SnapGear Packet Handling Denial of Service
SECUNIA ADVISORY ID:
SA24388
VERIFY ADVISORY:
http://secunia.com/advisories/24388/
CRITICAL:
Less critical
IMPACT:
DoS
WHERE:
>From remote
OPERATING SYSTEM:
SnapGear 3.x
http://secunia.com/product/11807/
DESCRIPTION:
A vulnerability has been reported in SnapGear, which can be exploited
by malicious people to cause a DoS (Denial of Service).
An unspecified error can be exploited to cause all packets to be
dropped when the device is under a packet flood.
SOLUTION:
Update to firmware version 3.1.4u5.
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.cyberguard.info/snapgear/releases.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0031 | CVE-2007-1307 | IBM Lenovo ThinkPad Used on the system Lenovo Intel PRO/1000 LAN Vulnerability in adapter |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Unspecified vulnerability in Lenovo Intel PRO/1000 LAN adapter before Build 135400, as used on IBM Lenovo ThinkPad systems, has unknown impact and attack vectors.
Currently, very little is known about this issue. This BID will be updated as more information becomes available.
Versions prior to build 135400 are vulnerable.
SOLUTION:
Update to build 135400.
http://www-307.ibm.com/pc/support/site.wss/license.do?filename=mobiles/7ira09ww.exe
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
Lenovo:
http://www-307.ibm.com/pc/support/site.wss/document.do?sitestyle=lenovo&lndocid=MIGR-62922
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0025 | CVE-2007-0724 | Apple Mac OS X DirectoryService may allow arbitrary users to change the root password |
CVSS V2: 6.9 CVSS V3: - Severity: MEDIUM |
The IOKit HID interface in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 does not sufficiently limit access to certain controls, which allows local users to gain privileges by using HID device events to read keystrokes from the console. A vulnerabilty in the Apple Mac OS X DirectoryService may allow unprivileged users to change the root password. Apple ColorSync contains a buffer overflow vulnerability that may allow an attacker to execute arbitrary code. A vulnerability exists in the version of the telnet daemon included with the MIT Kerberos 5 distribution that may allow a remote, unauthorized attacker to log on to the system with elevated privileges. According to Apple information, keystrokes can be captured and potentially sensitive information such as passwords can be read. Mac OS X is prone to multiple vulnerabilities including stack-based buffer-overflow issues, denial-of-service vulnerabilities, two memory-corruption issues, an integer-overflow issue, two authentication-bypass issues, an information-disclosure vulnerability, and an insecure command-execution issue.
An attacker can exploit these issues to execute arbitrary code in the context of the user running the application, cause denial-of-service conditions, compromise the application, and access or modify data.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
Mac OS X and Mac OS X Server versions 10.3.9 and 10.4 through 10.4.8 are vulnerable.
----------------------------------------------------------------------
Secunia customers receive relevant and filtered advisories.
Delivery is done via different channels including SMS, Email, Web,
and https based XML feed.
http://corporate.secunia.com/trial/38/request/
----------------------------------------------------------------------
TITLE:
Sun SEAM Kerberized telnetd Daemon Arbitrary User Login
SECUNIA ADVISORY ID:
SA24755
VERIFY ADVISORY:
http://secunia.com/advisories/24755/
CRITICAL:
Moderately critical
IMPACT:
Security Bypass
WHERE:
>From remote
SOFTWARE:
Sun SEAM 1.x
http://secunia.com/product/1006/
DESCRIPTION:
Sun has acknowledged a vulnerability in SEAM, which can be exploited
by malicious people to bypass certain security restrictions.
For more information:
SA24740
SOLUTION:
The vendor recommends disabling the Kerberized telnetd(1M) service by
editing the inetd.conf file, or enabling the non-Kerberized
in.telnetd(1M) daemon instead. Please see the vendor's advisory for
details.
Use in a trusted network environment only.
ORIGINAL ADVISORY:
Sun:
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102867-1
OTHER REFERENCES:
SA24740:
http://secunia.com/advisories/24740
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0018 | CVE-2007-0717 | Apple QuickTime 3GP integer overflow |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QTIF file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. There was an integer overflow in QuickTime's handling of QTIF files. (CVE-2007-0717)
VAR-200703-0017 | CVE-2007-0716 | Apple QuickTime 3GP integer overflow |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QTIF file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. There is a stack overflow when QuickTime handles QTIF files. (CVE-2007-0716)
VAR-200703-0016 | CVE-2007-0715 | Apple QuickTime 3GP integer overflow |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PICT file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. There was a heap overflow in QuickTime's handling of PICT files. (CVE-2007-0715)
VAR-200703-0010 | CVE-2007-0712 | Apple QuickTime 3GP integer overflow |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MIDI file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. There was a heap overflow in QuickTime's handling of MIDI files. (CVE-2007-0712)
VAR-200703-0009 | CVE-2007-0711 | Apple QuickTime 3GP integer overflow |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Integer overflow in Apple QuickTime before 7.1.5, when installed on Windows operating systems, allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP video file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. An integer overflow exists in QuickTime's handling of 3GP video files. If a user is tricked into opening a malicious movie, this overflow could be triggered, resulting in a denial of service or arbitrary code execution. (CVE-2007-0711)
VAR-200703-0011 | CVE-2007-0713 | Apple QuickTime 3GP integer overflow |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QuickTime movie file. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. (CVE-2007-0713)
VAR-200703-0019 | CVE-2007-0718 | Apple QuickTime 3GP integer overflow |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a QTIF file with a Video Sample Description containing a Color table ID of 0, which triggers memory corruption when QuickTime assumes that a color table exists. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. QuickTime is prone to a heap-overflow vulnerability because it fails to perform adequate bounds checking on user-supplied data. There are multiple buffer overflow vulnerabilities in QuickTime's processing of various media formats. Remote attackers may exploit these vulnerabilities to control the user's machine by enticing the user to open and process malformed media files. (CVE-2007-0718). BACKGROUND
Quicktime is Apple's media player product used to render video and other
media. For more information visit http://www.apple.com/quicktime/
II.
The vulnerability specifically exists in QuickTime players handling of
Video media atoms. A byte swap process is then performed
on the memory following the description, regardless if a table is present
or not. Heap corruption will occur in the case when the memory following
the description is not part of the heap chunk being processed.
III.
In order to exploit this vulnerability, an attacker must persuade a victim
into opening a specially crafted media file. This could be accomplished by
either a direct link or referenced from a website under the attacker's
control. No further interaction is required in the default configuration.
IV. DETECTION
iDefense Labs confirmed this vulnerability exists in version 7.1.3 of
QuickTime on Windows.
V. WORKAROUND
iDefense is currently unaware of any effective workarounds for this
vulnerability.
VI. More information can be found in Apple Advisory
APPLE-SA-2007-03-05 at the following URL.
http://docs.info.apple.com/article.html?artnum=305149
VII. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
12/06/2006 Initial vendor notification
12/11/2007 Initial vendor response
02/01/2007 Second vendor notification
03/05/2007 Coordinated public disclosure
IX. CREDIT
This vulnerability was reported to iDefense by Ruben Santamarta of
Reversemode Labs (www.reversemode.com).
Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events
http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert electronically.
It may not be edited in any way without the express written consent of
iDefense. If you wish to reprint the whole or any part of this alert in
any other medium other than electronically, please e-mail
customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate at
the time of publishing based on currently available information. Use of
the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on, this
information.
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
VAR-200703-0012 | CVE-2007-0714 | Apple Quicktime UDTA ATOM Integer Overflow Vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QuickTime movie with a User Data Atom (UDTA) with an Atom size field with a large value. The Apple QuickTime player contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of forged size fields in user-defined data atoms (UDTA). By setting this field to an overly large value, an integer overflow occurs resulting in an exploitable heap overflow. Successful exploitation results in code execution under the context of the running user. Apple QuickTime is prone to multiple unspecified remote code-execution vulnerabilities including mulitple heap and stack-based buffer-overflow and integer-overflow issues.
These issues arise when the application handles specially crafted 3GP, MIDI, MOV, PICT, and QTIF files. Successful attacks can result in the compromise of the applicaiton or can cause denial-of-service conditions.
Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available.
QuickTime versions prior to 7.1.5 are vulnerable. ZDI-07-010: Apple Quicktime UDTA Parsing Heap Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-010.html
March 7, 2007
-- CVE ID:
CVE-2007-0714
-- Affected Vendor:
Apple
-- Affected Products:
Quicktime Player 7.1
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since May 23, 2006 by the pre-existing Digital Vaccine
protection filter ID 4411.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More details
can be found at:
http://docs.info.apple.com/article.html?artnum=61798
-- Disclosure Timeline:
2006.05.23 - Pre-existing Digital Vaccine released to TippingPoint
customers
2006.08.14 - Vulnerability reported to vendor
2007.03.07 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by an anonymous researcher.
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product. Apple QuickTime udta ATOM Integer Overflow
By Sowhat of Nevis Labs
Date: 2007.03.06
http://www.nevisnetworks.com
http://secway.org/advisory/AD20070306.txt
http://secway.org/advisory/AD20060512.txt
CVE: CVE-2007-0714
Vendor:
Apple Inc.
The CVE-2006-1460 does not patch the root cause of this vulnerability.
The layout of a udta(user data atom) atom:
Bytes
_______________________
| User data atom |
| Atom size | 4
| Type = 'udta' | 4
| |
| User data list |
| Atom size | 4
| Type = user data types| 4
| |
-----------------------
By setting the value of the Atom size to a large value such as 0xFFFFFFFF,
an insufficiently-sized heap block will be allocated, and resulting in a
classic complete heap memory overwrite during the RtlAllocateHeap() function.
Vendor Response:
2006.05.06 Vendor notified via product-security@apple.com
2006.05.07 Vendor responded
2006.05.09 Vendor ask for more information
2006.05.11 Vendor released QuickTime 7.1, the code path was
influenced, but the root cause was not fixed.
2007.03.06 Vendor released the fixed version
2007.03.06 Advisory release
Reference:
1. http://developer.apple.com/documentation/QuickTime/QTFF/index.html
2. http://docs.info.apple.com/article.html?artnum=305149
3. http://secway.org/advisory/AD20060512.txt
--
Sowhat
http://secway.org
"Life is like a bug, Do you know how to exploit it ?"
VAR-200703-0042 | CVE-2007-1330 | CFP In HKLM\SYSTEM\Software\Comodo\Personal Firewall Vulnerability that bypasses driver protection for registry keys |
CVSS V2: 4.4 CVSS V3: - Severity: MEDIUM |
Comodo Firewall Pro (CFP) (formerly Comodo Personal Firewall) 2.4.18.184 and earlier allows local users to bypass driver protections on the HKLM\SYSTEM\Software\Comodo\Personal Firewall registry key by guessing the name of a named pipe under \Device\NamedPipe\OLE and attempting to open it multiple times. Comodo Firewall Pro is prone to a protection-mechanism-bypass vulnerability.
Exploiting this issue allows local attackers to bypass protection mechanisms implemented to restrict access to altering the firewall's configuration settings. This allows them to disable the firewall, aiding them in further attacks. This protection mechanism can be bypassed if very specific conditions are met. CFP uses a named pipe internally. Although the name changes, it can be judged. Processes that open this pipe multiple times can control protected CFP settings, and modifying the settings may result in disabling all protection mechanisms after a restart
VAR-200703-0084 | CVE-2007-1257 | Cisco Catalyst Systems with a NAM may allow system access via spoofing the SNMP communication |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The Network Analysis Module (NAM) in Cisco Catalyst Series 6000, 6500, and 7600 allows remote attackers to execute arbitrary commands via certain SNMP packets that are spoofed from the NAM's own IP address. According to Cisco Systems information NAM Model number WS-SVC-NAM-1, WS-SVC-NAM-2, WS-X6380-NAM Will be affected. For details, check the information provided by the vendor.Crafted by a third party SNMP Arbitrary commands may be executed due to packet processing. According to Cisco Systems information, the device may be completely controlled.
An attacker can leverage this issue to gain complete control of the affected device. NAM uses the Simple Network Management Protocol (SNMP) to communicate with the Catalyst system.
----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_vacancies/
Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
----------------------------------------------------------------------
TITLE:
Cisco Products NAM SNMP Spoofing Vulnerability
SECUNIA ADVISORY ID:
SA24344
VERIFY ADVISORY:
http://secunia.com/advisories/24344/
CRITICAL:
Moderately critical
IMPACT:
System access
WHERE:
>From local network
OPERATING SYSTEM:
Cisco IOS R12.x
http://secunia.com/product/50/
Cisco IOS 12.x
http://secunia.com/product/182/
Cisco CATOS 8.x
http://secunia.com/product/3564/
Cisco CATOS 7.x
http://secunia.com/product/185/
SOFTWARE:
Cisco Catalyst 6500 Series Network Analysis Module (NAM-1/NAM-2)
http://secunia.com/product/2272/
Cisco Catalyst 6500 Series Network Analysis Module (First Generation)
http://secunia.com/product/2271/
DESCRIPTION:
A vulnerability has been reported in various Cisco products, which
can be exploited by malicious people to compromise a vulnerable
system.
SOLUTION:
Update to a fixed version (see vendor advisory for details).
http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20070228-nam.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0085 | CVE-2007-1258 | Cisco IOS of MPLS Service disruption due to processing (DoS) Vulnerabilities |
CVSS V2: 6.1 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in Cisco IOS 12.2SXA, SXB, SXD, and SXF; and the MSFC2, MSFC2a and MSFC3 running in Hybrid Mode on Cisco Catalyst 6000, 6500 and Cisco 7600 series systems; allows remote attackers on a local network segment to cause a denial of service (software reload) via a certain MPLS packet. According to Cisco Systems information, the affected systems are limited. For details, check the information provided by the vendor.Crafted by a third party MSPLS By processing the packet, a specific device may interfere with service operation (DoS) It may be in a state. Cisco Catalyst switches and routers are prone to multiple remote denial-of-service vulnerabilities because the device fails to handle exceptional conditions.
An attacker can exploit these issues to restart the affected device. Repeated exploits may lead to denial-of-service conditions. IOS is prone to a denial-of-service vulnerability.
The vulnerability is caused due to an unspecified error when
processing MPLS packets and can be exploited to reload an affected
system.
http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20070228-mpls.shtml
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200703-0141 | CVE-2007-1222 | Mac For Parrallels Desktop Vulnerable to writing files to the host file system |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
Parallels Desktop for Mac before 20070216 implements Drag and Drop by sharing the entire host filesystem as the .psf share, which allows local users of the guest operating system to write arbitrary files to the host filesystem, and execute arbitrary code via launchd by writing a plist file to a LaunchAgents directory.
----------------------------------------------------------------------
Secunia is proud to announce the availability of the Secunia Software
Inspector.
The Secunia Software Inspector is a free service that detects insecure
versions of software that you may have installed in your system. When
insecure versions are detected, the Secunia Software Inspector also
provides thorough guidelines for updating the software to the latest
secure version from the vendor.
Try it out online:
http://secunia.com/software_inspector/
----------------------------------------------------------------------
TITLE:
Parallels Desktop for Mac Shared Folder Security Issue
SECUNIA ADVISORY ID:
SA24171
VERIFY ADVISORY:
http://secunia.com/advisories/24171/
CRITICAL:
Less critical
IMPACT:
Security Bypass
WHERE:
Local system
SOFTWARE:
Parallels Desktop for Mac
http://secunia.com/product/12498/
DESCRIPTION:
Rich Mogull has reported a security issue in Parallels Desktop for
Mac, which can be exploited by malicious software to bypass certain
security restrictions.
The problem is that the Drag-and-Drop functionality of the VM
(virtual machine) is implemented via a shared folder with
"read-write" access to the host system. This can be exploited to
write or manipulate files on the host system e.g. by malware in the
VM.
SOLUTION:
Disable Drag-and-Drop.
PROVIDED AND/OR DISCOVERED BY:
Rich Mogull
ORIGINAL ADVISORY:
http://lists.immunitysec.com/pipermail/dailydave/2007-February/004091.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------