VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-200701-0156 CVE-2007-0299 Apple Mac OS X UserNotificationCenter privilege escalation vulnerability CVSS V2: 7.1
CVSS V3: -
Severity: HIGH
Integer overflow in the byte_swap_sbin function in bsd/ufs/ufs/ufs_byte_order.c in Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service (kernel panic) by mounting a crafted Unix File System (UFS) DMG image, which triggers an invalid pointer dereference. Apple's UserNotificationCenter contains a vulnerability that may allow local users to gain elevated privileges. Apple Mac OS X Finder fails to properly handle DMG files with large volume names, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Apple iChat contains a format string vulnerability. This vulnerability may allow a remote, unauthenticated attacker to execute arbitary code. A vulnerability in the way Apple iChat handles specially crafted TXT key hashes could lead to denial of service. Mac OS X is prone to a denial-of-service vulnerability. This triggers an invalid null pointer dereference. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA24198 VERIFY ADVISORY: http://secunia.com/advisories/24198/ CRITICAL: Highly critical IMPACT: Privilege escalation, DoS, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) A boundary error exists in Finder, which can be exploited by malicious people to cause a buffer overflow by tricking a user to mount a malicious disk image. 2) A null-pointer dereference error in iChat Bonjour can be exploited by malicious people to cause the application to crash. 3) A format string error in the handling of AIM URLs in iChat can be exploited by malicious people to possibly execute arbitrary code. Successful exploitation requires that a user is tricked into accessing a specially crafted AIM URL. For more information: SA23846 SOLUTION: Apply Security Update 2007-002: Security Update 2007-002 (10.4.8 Universal): http://www.apple.com/support/downloads/securityupdate2007002universal.html Security Update 2007-002 (10.4.8 PPC): http://www.apple.com/support/downloads/securityupdate2007002ppc.html Security Update 2007-002 (10.3.9 Panther): http://www.apple.com/support/downloads/securityupdate2007002panther.html PROVIDED AND/OR DISCOVERED BY: 1) Kevin Finisterre, DigitalMunition 3) LMH ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=305102 OTHER REFERENCES: MOAB: 1) http://projects.info-pull.com/moab/MOAB-09-01-2007.html 3) http://projects.info-pull.com/moab/MOAB-20-01-2007.html SA23846: http://secunia.com/advisories/23846/ SA23945: http://secunia.com/advisories/23945/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200701-0075 CVE-2007-0355 Apple Mac OS X SLP Daemon Service Registration Local Buffer Overflow Vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Buffer overflow in the Apple Minimal SLP v2 Service Agent (slpd) in Mac OS X 10.4.11 and earlier, including 10.4.8, allows local users, and possibly remote attackers, to gain privileges and possibly execute arbitrary code via a registration request with an invalid attr-list field. Successful exploits may cause arbitrary code to run superuser privileges. Failed exploit attempts will likely cause denial-of-service conditions. Apple Mac OS X 10.4.8 is reported vulnerable; other versions may be affected as well. A local unprivileged user can trigger this vulnerability by submitting malicious requests, resulting in execute arbitrary commands. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. The vulnerability is caused due to a boundary error within the SLP daemon ("slpd") when processing the "attr-list" field of a registration request. Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. Disable the service. PROVIDED AND/OR DISCOVERED BY: KF ORIGINAL ADVISORY: http://projects.info-pull.com/moab/MOAB-17-01-2007.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, or cause a denial of service. I. Further details are available in the US-CERT Vulnerability Notes Database. These products include Samba and X11. II. Impact The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, and denial of service. III. These and other updates are available via Software Update or via Apple Downloads. IV. References * US-CERT Vulnerability Notes for Apple Security Update 2008-001 - <http://www.kb.cert.org/vuls/byid?searchview&query=apple_security_update_2008_001> * About the security content of Mac OS X 10.5.2 and Security Update2008-001 - <http://docs.info.apple.com/article.html?artnum=307430> * About the Mac OS X 10.5.2 Update - <http://docs.info.apple.com/article.html?artnum=307109> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Apple - Support - Downloads - <http://www.apple.com/support/downloads/> * X.org Foundataion Security Advisories - <http://www.x.org/wiki/Development/Security> * Samba Security Releases - <http://www.samba.org/samba/history/security.html> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA08-043B.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA08-043B Feedback VU#774345" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2008 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History February 12, 2008: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBR7HyXPRFkHkM87XOAQLgawf/WfBp5mjT+DZriprWRqe1HM4Z9SSe/5Dg jMgSlX1j/YJC7FgZfjJvriQ+yXeOnhwvKggfTbkJWej+0AeRbyIUFWD/ZTh2Qylp /1vBehJW9nhT2yMT65/gT/MnbArN11AILkfSGr4W6xLPMR2zq0HsrP2SxYlAVkSO PPlo0KhWWATcjHjJEacdmry4fR6iv6xA0gFjWN6i18VX5LSMOEyO3LpDt+Rk8fet r7Pwi/QEr/nipEEw8R8Jg9+LT8dqQL1t+yhTa5pV1rceuEb3Cz67paHAqRneldW9 SAl/TPznmYCCMHqyOfHdRBUVvOxI09OPjHYkf7ghv5e06LqbfVMZug== =qwP5 -----END PGP SIGNATURE-----
VAR-200701-0042 CVE-2007-0334 Ingate Firewall Such as SIP Vulnerability to execute replay attack on authentication mechanism in module CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in the SIP module in InGate Firewall and SIParator before 4.5.1 allows remote attackers to conduct replay attacks on the authentication mechanism via unknown vectors. Ingate Firewall and SIParator are prone to an unspecified authentication-replay vulnerability. Very few details regarding this issue are available at this time. This BID will be updated as more information becomes available. Versions prior to 4.5.1 are vulnerable. Both Ingate Firewall and SIParator are enterprise-level hardware firewall devices. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Ingate Firewall and SIParator Replay Attack Vulnerability SECUNIA ADVISORY ID: SA23737 VERIFY ADVISORY: http://secunia.com/advisories/23737/ CRITICAL: Less critical IMPACT: Security Bypass WHERE: >From remote OPERATING SYSTEM: Ingate Firewall 4.x http://secunia.com/product/4050/ Ingate SIParator 4.x http://secunia.com/product/5687/ DESCRIPTION: A vulnerability has been reported in Ingate Firewall and SIParator, which can be exploited by malicious people to bypass certain security restrictions. SOLUTION: Update to version 4.5.1. http://www.ingate.com/upgrades.php PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://www.ingate.com/relnote-451.php ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200701-0038 CVE-2007-0330 Ipswitch WS_FTP 2007 Professional of wsftpurl.exe Vulnerable to buffer overflow CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Buffer overflow in wsbho2k0.dll, as used by wsftpurl.exe, in Ipswitch WS_FTP 2007 Professional allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long ftp:// URL in an HTML document, and possibly other vectors. Ipswitch WS_FTP 2007 Professional is prone to a local memory-corruption vulnerability. This issue occurs when the 'wsbho2k0.dll' library fails to handle specially crafted arguments. Due to the nature of this issue, an attacker may be able to execute arbitrary machine code in the context of the affected kernel, but this has not been confirmed. Failed exploit attempts result in kernel panics, denying service to legitimate users. Ipswitch WS_FTP 2007 Professional is vulnerable to this issue; other versions may also be affected. A buffer overflow vulnerability exists in Ipswitch WS_FTP 2007 Professional's wsbho2k0.dll when used by wsftpurl.exe
VAR-200701-0041 CVE-2007-0333 Agnitum Outpost Firewall PRO Vulnerable to Trojan horse driver insertion into the product installation directory CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Agnitum Outpost Firewall PRO 4.0 allows local users to bypass access restrictions and insert Trojan horse drivers into the product's installation directory by creating links using FileLinkInformation requests with the ZwSetInformationFile function, as demonstrated by modifying SandBox.sys. Outpost Firewall PRO is prone to a local privilege-escalation vulnerability because it fails to perform adequate SSDT (System Service Descriptor Table) hooking on files in its installation directory. A local attacker can exploit this issue to elevate their privileges, which can lead to the complete compromise of an affected computer. Outpost Firewall PRO 4.0 is vulnerable; other versions may also be affected. Outpost Firewal Pro is a small and exquisite network firewall software, including advertisement and image filtering, content filtering, DNS cache and other functions. Outpost uses various SSDT hooks to protect files and directories in its installation directory, but when implementing this protection, it cannot prevent malicious applications from calling the original API ZwSetInformationFile class FileLinkInformation, which allows attackers to replace the ones that the system does not use when calling this function document. A vulnerable file in the Outpost installation directory is SandBox.sys. An attacker can replace this driver with a fake copy, and the system will load the driver on the next reboot. Since the driver runs in privileged kernel mode, this can result in complete system control
VAR-200701-0050 CVE-2007-0342 Apple WebKit of WebCore Denial of service in Japan (DoS) Vulnerability CVSS V2: 4.3
CVSS V3: 7.5
Severity: MEDIUM
WebCore in Apple WebKit build 18794 allows remote attackers to cause a denial of service (null dereference and application crash) via a TD element with a large number in the ROWSPAN attribute, as demonstrated by a crash of OmniWeb 5.5.3 on Mac OS X 10.4.8, a different vulnerability than CVE-2006-2019. Apple WebKit is prone to a denial-of-service vulnerability. Attackers may exploit this issue by enticing victims into opening a malicious HTML document with an application using the affected framework. Successful exploits will result in denial-of-service conditions. Applications using WebKit build 18794 are vulnerable to this issue
VAR-200701-0166 CVE-2007-0309 Francisco Burzi PHP-Nuke of blocks/block-Old_Articles.php In SQL Injection vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
SQL injection vulnerability in blocks/block-Old_Articles.php in Francisco Burzi PHP-Nuke 7.9 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cat parameter. PHP-Nuke is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database implementation. PHP-Nuke 7.9 and prior versions are vulnerable; other versions may also be affected. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: PHP-Nuke "cat" Old Articles Block SQL Injection SECUNIA ADVISORY ID: SA23748 VERIFY ADVISORY: http://secunia.com/advisories/23748/ CRITICAL: Moderately critical IMPACT: Manipulation of data, Exposure of sensitive information WHERE: >From remote SOFTWARE: PHP-Nuke 7.x http://secunia.com/product/2385/ DESCRIPTION: Paisterist has discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks. Input passed to the "cat" parameter through index.php to blocks/block-Old_Articles.php is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Successful exploitation e.g. allows retrieval of administrator usernames and password hashes, but requires that "register_globals" is enabled, "magic_quotes_gpc" is disabled, and the attacker knows the prefix for the database tables. The vulnerability is confirmed in version 7.9. SOLUTION: Edit the source code to ensure that input is properly sanitised. Use another product. PROVIDED AND/OR DISCOVERED BY: Paisterist ORIGINAL ADVISORY: http://www.neosecurityteam.net/advisories/PHP-Nuke-7.9-Old-Articles-Block-cat-SQL-Injection-vulnerability-31.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200701-0062 CVE-2007-0198 Cisco Unified Contact Center Enterprise of JTapi Gateway Service disruption in the process (DoS) Vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The JTapi Gateway process in Cisco Unified Contact Center Enterprise, Unified Contact Center Hosted, IP Contact Center Enterprise, and Cisco IP Contact Center Hosted 5.0 through 7.1 allows remote attackers to cause a denial of service (repeated process restart) via a certain TCP session on the JTapi server port. An attacker can exploit this issue to cause the vulnerable JTapi Gateway service to restart. Since the restart process can take several minutes, no new connections will be processed during that time, which effectively means a denial of service for legitimate users. If the system is deployed in a redundant manner, the redundant system will take over to prevent loss of service, but the JTapi gateway process can also be restarted in the redundant system by exploiting the same vulnerability. An attacker must be able to complete a triple TCP handshake to the JTapi server port to exploit this vulnerability. This port number depends on how the product is deployed and whether redundant servers exist. You can determine the port number by querying the jtapiServerPortNumber value in the Windows registry: * HKEY_LOCAL_MACHINE\SOFTWARE\Cisco Systems, Inc.\ICM\[instanceName]\PG[Number][A/B]\PG\CurrentVersion\JGWS\jgw[number ]\JGWData\Config
VAR-200701-0063 CVE-2007-0199 Cisco IOS of DLSw Service disruption in functionality (DoS) Vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The Data-link Switching (DLSw) feature in Cisco IOS 11.0 through 12.4 allows remote attackers to cause a denial of service (device reload) via "an invalid value in a DLSw message... during the capabilities exchange.". CISCO IOS Data-link Switching (DLSw) is prone to a denial-of-service vulnerability. Only network appliances that have the affected service enabled are vulnerable to this issue. To exploit this issue, attackers must be able to connect to the affected service. Attackers can exploit this issue to cause a reload of the affected service, effectively denying further service to legitimate users. This issue affects all CISCO routers using Cisco IOS Software versions 11.0 through 12.4. This issue is being tracked by the Cisco Bug ID: CSCsf28840. The Data Link Switching (DLSw) feature of Cisco IOS allows IBM System Network Architecture (SNA) and Network Infrastructure Input/Output System (NetBIOS) communications to be transported over an IP network. Creating a DLSw newsletter consists of the following operational phases. 1. In the first phase, DLSw peers create two TCP connections with each other via TCP port 2065 or 2067, and these TCP connections are the basis of DLSw communication. 2. The DLSw partners exchange a list of supported features in the second phase after the connection is created. This helps the peers to use the same options. This is especially important if the DLSw partners are produced by different manufacturers. 3. In the next step the DLSw partner creates a line between the SNA or NetBIOS end systems over which information frames can be transmitted
VAR-200701-0013 CVE-2007-0228 EIQ Networks Network Security Analyzer Service disruption in (DoS) Vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The DataCollector service in EIQ Networks Network Security Analyzer allows remote attackers to cause a denial of service (service crash) via a (1) &CONNECTSERVER& (2) &ADDENTRY& (3) &FIN& (4) &START& (5) &LOGPATH& (6) &FWADELTA& (7) &FWALOG& (8) &SETSYNCHRONOUS& (9) &SETPRGFILE&, or (10) &SETREPLYPORT& string to TCP port 10618, which triggers a NULL pointer dereference. (1) TCP port 10618 To &CONNECTSERVER& String (2) TCP port 10618 To &ADDENTRY& String (3) TCP port 10618 To &FIN& String (4) TCP port 10618 To &START& String (5) TCP port 10618 To &LOGPATH& String (6) TCP port 10618 To &FWADELTA& String (7) TCP port 10618 To &FWALOG& String (8) TCP port 10618 To &SETSYNCHRONOUS& String (9) TCP port 10618 To &SETPRGFILE& String (10) TCP port 10618 To &SETREPLYPORT& String. Test code: http://www.securityfocus.com/data/vulnerabilities/exploits/21994.py Patching plan: The vendor has not released an upgrade patch for the time being, please pay attention to the vendor address in time: http://www.eiqnetworks.com/products/ NetworkSecurityAnalyzer.shtml. A malicious server could cause a vulnerable client application to crash, effectively denying service
VAR-200701-0014 CVE-2007-0229 Apple Mac OS X UserNotificationCenter privilege escalation vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Integer overflow in the ffs_mountfs function in Mac OS X 10.4.8 and FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly gain privileges via a crafted DMG image that causes "allocation of a negative size buffer" leading to a heap-based buffer overflow, a related issue to CVE-2006-5679. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem. Apple's UserNotificationCenter contains a vulnerability that may allow local users to gain elevated privileges. Apple Mac OS X Finder fails to properly handle DMG files with large volume names, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Apple iChat contains a format string vulnerability. This vulnerability may allow a remote, unauthenticated attacker to execute arbitary code. A vulnerability in the way Apple iChat handles specially crafted TXT key hashes could lead to denial of service. Mac OS X of ffs_mountfs The function contains an integer overflow vulnerability. This issue occurs when the UFS filesystem handler fails to handle specially crafted DMG images. Failed exploit attempts will result in a denial-of-service condition. If an attacker can trick users into loading a malicious UFS DMG image, heap overflow will be triggered, resulting in arbitrary code execution. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA24198 VERIFY ADVISORY: http://secunia.com/advisories/24198/ CRITICAL: Highly critical IMPACT: Privilege escalation, DoS, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) A boundary error exists in Finder, which can be exploited by malicious people to cause a buffer overflow by tricking a user to mount a malicious disk image. 2) A null-pointer dereference error in iChat Bonjour can be exploited by malicious people to cause the application to crash. 3) A format string error in the handling of AIM URLs in iChat can be exploited by malicious people to possibly execute arbitrary code. Successful exploitation requires that a user is tricked into accessing a specially crafted AIM URL. For more information: SA23846 SOLUTION: Apply Security Update 2007-002: Security Update 2007-002 (10.4.8 Universal): http://www.apple.com/support/downloads/securityupdate2007002universal.html Security Update 2007-002 (10.4.8 PPC): http://www.apple.com/support/downloads/securityupdate2007002ppc.html Security Update 2007-002 (10.3.9 Panther): http://www.apple.com/support/downloads/securityupdate2007002panther.html PROVIDED AND/OR DISCOVERED BY: 1) Kevin Finisterre, DigitalMunition 3) LMH ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=305102 OTHER REFERENCES: MOAB: 1) http://projects.info-pull.com/moab/MOAB-09-01-2007.html 3) http://projects.info-pull.com/moab/MOAB-20-01-2007.html SA23846: http://secunia.com/advisories/23846/ SA23945: http://secunia.com/advisories/23945/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200701-0065 CVE-2007-0201 TIS Internet FWTK of ftp-gw Vulnerable to buffer overflow CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Buffer overflow in the cmd_usr function in ftp-gw in TIS Internet Firewall Toolkit (FWTK) allows remote attackers to execute arbitrary code via a long destination hostname (dest). TIS Firewall Toolkit is prone to a remote buffer-overflow vulnerability because the software fails to properly check boundaries of user-supplied input prior to copying it to an insufficiently sized stack-based memory buffer. Other vulnerabilities may also be present, but this has not been confirmed
VAR-200704-0214 CVE-2007-0734 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 5.4
CVSS V3: -
Severity: MEDIUM
fsck, as used by the AirPort Disk feature of the AirPort Extreme Base Station with 802.11n before Firmware Update 7.1, and by Apple Mac OS X 10.3.9 through 10.4.9, does not properly enforce password protection of a USB hard drive, which allows context-dependent attackers to list arbitrary directories or execute arbitrary code, resulting from memory corruption. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple of 802.11n Corresponding AirMac Extreme The base station AirMac There is an issue with password protection on disks not working properly. Also, Mac OS X Used in fsck Contains a memory corruption vulnerability.AirMac Extreme If it is password protected AirMac The file name on the disc may be viewed by users on the local network. Also Mac OS X In the case of a disc image crafted by a third party USF In the file system fsck By executing, arbitrary code may be executed. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. Apple AirPort Extreme Base Station is prone to an information-disclosure vulnerability. An attacker can exploit this issue to view filenames on a password-protected AirPort Disk without supplying a password. Firmware versions prior to 7.1 are vulnerable. There is a loophole in the implementation of the AirPort Disk function, and remote attackers may use this loophole to remotely obtain sensitive information. The AirPort Disk feature allows users on the local network to browse file names (but not file content) on a password-protected disk without providing a password, resulting in the disclosure of sensitive information. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Gentoo update for mit-krb5 SECUNIA ADVISORY ID: SA23903 VERIFY ADVISORY: http://secunia.com/advisories/23903/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Gentoo Linux 1.x http://secunia.com/product/339/ DESCRIPTION: Gentoo has issued an update for krb5. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Update to "app-crypt/mit-krb5-1.5.2" or later. ORIGINAL ADVISORY: http://www.gentoo.org/security/en/glsa/glsa-200701-21.xml OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA235696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0227 CVE-2007-0732 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Unspecified vulnerability in the CoreServices daemon in CarbonCore in Apple Mac OS X 10.4 through 10.4.9 allows local users to gain privileges via unspecified vectors involving "obtaining a send right to [the] Mach task port.". A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Gentoo update for mit-krb5 SECUNIA ADVISORY ID: SA23903 VERIFY ADVISORY: http://secunia.com/advisories/23903/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Gentoo Linux 1.x http://secunia.com/product/339/ DESCRIPTION: Gentoo has issued an update for krb5. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Update to "app-crypt/mit-krb5-1.5.2" or later. ORIGINAL ADVISORY: http://www.gentoo.org/security/en/glsa/glsa-200701-21.xml OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA235696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0223 CVE-2007-0744 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when executing commands, which allows local users to gain privileges by setting unspecified environment variables. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. According to Apple information, it may be possible to execute arbitrary code with system privileges. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Gentoo update for mit-krb5 SECUNIA ADVISORY ID: SA23903 VERIFY ADVISORY: http://secunia.com/advisories/23903/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Gentoo Linux 1.x http://secunia.com/product/339/ DESCRIPTION: Gentoo has issued an update for krb5. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Update to "app-crypt/mit-krb5-1.5.2" or later. ORIGINAL ADVISORY: http://www.gentoo.org/security/en/glsa/glsa-200701-21.xml OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA235696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0224 CVE-2007-0746 Apple Macintosh OS X VideoConference SIP heap buffer overflow

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Heap-based buffer overflow in the VideoConference framework in Apple Mac OS X 10.3.9 through 10.4.9 allows remote attackers to execute arbitrary code via a "crafted SIP packet when initializing an audio/video conference". The Apple VideoConference framework contains a buffer overflow vulnerability. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. If a malicious SIP packet is sent while initiating an audio/video conference, an attacker can trigger this overflow, resulting in arbitrary command execution. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Fedora Core 6 update for krb5 SECUNIA ADVISORY ID: SA23706 VERIFY ADVISORY: http://secunia.com/advisories/23706/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Fedora Core 6 http://secunia.com/product/12487/ DESCRIPTION: Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Apply updated packages. Fedora Core 6: 43b1b9c946f30629489b903961472d9b0cdf1cd8 SRPMS/krb5-1.5-13.src.rpm 43b1b9c946f30629489b903961472d9b0cdf1cd8 noarch/krb5-1.5-13.src.rpm 42b9b525ea97d128ed22c6feb7b48cc377ca46ad ppc/debug/krb5-debuginfo-1.5-13.ppc.rpm 51c9dfac74d9026509906e953cf92ac50e1a13c4 ppc/krb5-workstation-1.5-13.ppc.rpm 39a5ed204a75766df9daf51a66971f51700d563c ppc/krb5-server-1.5-13.ppc.rpm bce7df56293ae51d79ce1e054b3056d24a1ae8d5 ppc/krb5-devel-1.5-13.ppc.rpm 9097a6f8fdda32e8b976b0beb2b03ba66172327e ppc/krb5-libs-1.5-13.ppc.rpm 51c1f15fca97f267cabd1d1a9851a349fc5a3648 x86_64/krb5-workstation-1.5-13.x86_64.rpm 7cc0d54545539827434c7975697c9c13ae9e4797 x86_64/debug/krb5-debuginfo-1.5-13.x86_64.rpm 71fcdc5dadb273576ad9e530fbb15764650cb84b x86_64/krb5-devel-1.5-13.x86_64.rpm bbe8f1b3e7c6077526f760b361ad6ca5d4039276 x86_64/krb5-libs-1.5-13.x86_64.rpm e38c1dccd2310d3bab9d204226988aee627cfe0d x86_64/krb5-server-1.5-13.x86_64.rpm 02ddf8b25bea088b4de3cc8c27fcf3eb2967efa6 i386/debug/krb5-debuginfo-1.5-13.i386.rpm d6470636e983d8559d4378f819fba80b467af0a5 i386/krb5-libs-1.5-13.i386.rpm 278c19ec68ed47d35c5c2370df5c48807dba1224 i386/krb5-workstation-1.5-13.i386.rpm aa72a083b60ddfb3dbc0761f13ea7147e09995f1 i386/krb5-server-1.5-13.i386.rpm 9cfd3d1d48deb0e7f83a0a13a5ddf2383386b400 i386/krb5-devel-1.5-13.i386.rpm ORIGINAL ADVISORY: http://fedoranews.org/cms/node/2375 OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA23696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0226 CVE-2007-0729 Apple AFP Client privilege escalation vulnerability

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Apple File Protocol (AFP) Client in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment before executing commands, which allows local users to gain privileges by setting unspecified environment variables. This vulnerability may allow a local attacker execute commands with elevated privileges. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Fedora Core 6 update for krb5 SECUNIA ADVISORY ID: SA23706 VERIFY ADVISORY: http://secunia.com/advisories/23706/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Fedora Core 6 http://secunia.com/product/12487/ DESCRIPTION: Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Apply updated packages. Fedora Core 6: 43b1b9c946f30629489b903961472d9b0cdf1cd8 SRPMS/krb5-1.5-13.src.rpm 43b1b9c946f30629489b903961472d9b0cdf1cd8 noarch/krb5-1.5-13.src.rpm 42b9b525ea97d128ed22c6feb7b48cc377ca46ad ppc/debug/krb5-debuginfo-1.5-13.ppc.rpm 51c9dfac74d9026509906e953cf92ac50e1a13c4 ppc/krb5-workstation-1.5-13.ppc.rpm 39a5ed204a75766df9daf51a66971f51700d563c ppc/krb5-server-1.5-13.ppc.rpm bce7df56293ae51d79ce1e054b3056d24a1ae8d5 ppc/krb5-devel-1.5-13.ppc.rpm 9097a6f8fdda32e8b976b0beb2b03ba66172327e ppc/krb5-libs-1.5-13.ppc.rpm 51c1f15fca97f267cabd1d1a9851a349fc5a3648 x86_64/krb5-workstation-1.5-13.x86_64.rpm 7cc0d54545539827434c7975697c9c13ae9e4797 x86_64/debug/krb5-debuginfo-1.5-13.x86_64.rpm 71fcdc5dadb273576ad9e530fbb15764650cb84b x86_64/krb5-devel-1.5-13.x86_64.rpm bbe8f1b3e7c6077526f760b361ad6ca5d4039276 x86_64/krb5-libs-1.5-13.x86_64.rpm e38c1dccd2310d3bab9d204226988aee627cfe0d x86_64/krb5-server-1.5-13.x86_64.rpm 02ddf8b25bea088b4de3cc8c27fcf3eb2967efa6 i386/debug/krb5-debuginfo-1.5-13.i386.rpm d6470636e983d8559d4378f819fba80b467af0a5 i386/krb5-libs-1.5-13.i386.rpm 278c19ec68ed47d35c5c2370df5c48807dba1224 i386/krb5-workstation-1.5-13.i386.rpm aa72a083b60ddfb3dbc0761f13ea7147e09995f1 i386/krb5-server-1.5-13.i386.rpm 9cfd3d1d48deb0e7f83a0a13a5ddf2383386b400 i386/krb5-devel-1.5-13.i386.rpm ORIGINAL ADVISORY: http://fedoranews.org/cms/node/2375 OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA23696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0225 CVE-2007-0725 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Buffer overflow in the AirPortDriver module for AirPort in Apple Mac OS X 10.3.9 through 10.4.9, when running on hardware with the original AirPort wireless card, allows local users to execute arbitrary code by "sending malformed control commands.". A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. A buffer overflow exists in the AirPortDriver module used to handle AirPort control commands. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Fedora Core 6 update for krb5 SECUNIA ADVISORY ID: SA23706 VERIFY ADVISORY: http://secunia.com/advisories/23706/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Fedora Core 6 http://secunia.com/product/12487/ DESCRIPTION: Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Apply updated packages. Fedora Core 6: 43b1b9c946f30629489b903961472d9b0cdf1cd8 SRPMS/krb5-1.5-13.src.rpm 43b1b9c946f30629489b903961472d9b0cdf1cd8 noarch/krb5-1.5-13.src.rpm 42b9b525ea97d128ed22c6feb7b48cc377ca46ad ppc/debug/krb5-debuginfo-1.5-13.ppc.rpm 51c9dfac74d9026509906e953cf92ac50e1a13c4 ppc/krb5-workstation-1.5-13.ppc.rpm 39a5ed204a75766df9daf51a66971f51700d563c ppc/krb5-server-1.5-13.ppc.rpm bce7df56293ae51d79ce1e054b3056d24a1ae8d5 ppc/krb5-devel-1.5-13.ppc.rpm 9097a6f8fdda32e8b976b0beb2b03ba66172327e ppc/krb5-libs-1.5-13.ppc.rpm 51c1f15fca97f267cabd1d1a9851a349fc5a3648 x86_64/krb5-workstation-1.5-13.x86_64.rpm 7cc0d54545539827434c7975697c9c13ae9e4797 x86_64/debug/krb5-debuginfo-1.5-13.x86_64.rpm 71fcdc5dadb273576ad9e530fbb15764650cb84b x86_64/krb5-devel-1.5-13.x86_64.rpm bbe8f1b3e7c6077526f760b361ad6ca5d4039276 x86_64/krb5-libs-1.5-13.x86_64.rpm e38c1dccd2310d3bab9d204226988aee627cfe0d x86_64/krb5-server-1.5-13.x86_64.rpm 02ddf8b25bea088b4de3cc8c27fcf3eb2967efa6 i386/debug/krb5-debuginfo-1.5-13.i386.rpm d6470636e983d8559d4378f819fba80b467af0a5 i386/krb5-libs-1.5-13.i386.rpm 278c19ec68ed47d35c5c2370df5c48807dba1224 i386/krb5-workstation-1.5-13.i386.rpm aa72a083b60ddfb3dbc0761f13ea7147e09995f1 i386/krb5-server-1.5-13.i386.rpm 9cfd3d1d48deb0e7f83a0a13a5ddf2383386b400 i386/krb5-devel-1.5-13.i386.rpm ORIGINAL ADVISORY: http://fedoranews.org/cms/node/2375 OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA23696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0222 CVE-2007-0743 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 4.9
CVSS V3: -
Severity: MEDIUM
URLMount in Apple Mac OS X 10.3.9 through 10.4.9 passes the username and password credentials for mounting filesystems on SMB servers as command line arguments to the mount_sub command, which may allow local users to obtain sensitive information by listing the process. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Gentoo update for mit-krb5 SECUNIA ADVISORY ID: SA23903 VERIFY ADVISORY: http://secunia.com/advisories/23903/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Gentoo Linux 1.x http://secunia.com/product/339/ DESCRIPTION: Gentoo has issued an update for krb5. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Update to "app-crypt/mit-krb5-1.5.2" or later. ORIGINAL ADVISORY: http://www.gentoo.org/security/en/glsa/glsa-200701-21.xml OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA235696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------
VAR-200704-0219 CVE-2007-0739 Kerberos administration daemon may free uninitialized pointers

Related entries in the VARIoT exploits database: VAR-E-200704-0607
CVSS V2: 4.6
CVSS V3: -
Severity: MEDIUM
The Login Window in Apple Mac OS X 10.4 through 10.4.9 displays the software update window beneath the loginwindow authentication dialog in certain circumstances related to running scheduled tasks, which allows local users to bypass authentication controls. A vulnerability exists in the Kerberos administration daemon that may allow a remote, unauthenticated user to free uninitialized pointers. Freeing uninitialized pointers corrupts memory in a way that could allow an attacker to execute code. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AirPortDriver module, CoreServices, Libinfo, Login Window, Natd, SMB, System Configuration, URLMount, VideoConference framework, WebDAV, and WebFoundation. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, overwrite files, and access potentially sensitive information. Both local and remote vulnerabilities are present. Apple Mac OS X 10.4.9 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. Try it out online: http://secunia.com/software_inspector/ ---------------------------------------------------------------------- TITLE: Fedora Core 6 update for krb5 SECUNIA ADVISORY ID: SA23706 VERIFY ADVISORY: http://secunia.com/advisories/23706/ CRITICAL: Highly critical IMPACT: DoS, System access WHERE: >From remote OPERATING SYSTEM: Fedora Core 6 http://secunia.com/product/12487/ DESCRIPTION: Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system. For more information: SA23690 SA23696 SOLUTION: Apply updated packages. Fedora Core 6: 43b1b9c946f30629489b903961472d9b0cdf1cd8 SRPMS/krb5-1.5-13.src.rpm 43b1b9c946f30629489b903961472d9b0cdf1cd8 noarch/krb5-1.5-13.src.rpm 42b9b525ea97d128ed22c6feb7b48cc377ca46ad ppc/debug/krb5-debuginfo-1.5-13.ppc.rpm 51c9dfac74d9026509906e953cf92ac50e1a13c4 ppc/krb5-workstation-1.5-13.ppc.rpm 39a5ed204a75766df9daf51a66971f51700d563c ppc/krb5-server-1.5-13.ppc.rpm bce7df56293ae51d79ce1e054b3056d24a1ae8d5 ppc/krb5-devel-1.5-13.ppc.rpm 9097a6f8fdda32e8b976b0beb2b03ba66172327e ppc/krb5-libs-1.5-13.ppc.rpm 51c1f15fca97f267cabd1d1a9851a349fc5a3648 x86_64/krb5-workstation-1.5-13.x86_64.rpm 7cc0d54545539827434c7975697c9c13ae9e4797 x86_64/debug/krb5-debuginfo-1.5-13.x86_64.rpm 71fcdc5dadb273576ad9e530fbb15764650cb84b x86_64/krb5-devel-1.5-13.x86_64.rpm bbe8f1b3e7c6077526f760b361ad6ca5d4039276 x86_64/krb5-libs-1.5-13.x86_64.rpm e38c1dccd2310d3bab9d204226988aee627cfe0d x86_64/krb5-server-1.5-13.x86_64.rpm 02ddf8b25bea088b4de3cc8c27fcf3eb2967efa6 i386/debug/krb5-debuginfo-1.5-13.i386.rpm d6470636e983d8559d4378f819fba80b467af0a5 i386/krb5-libs-1.5-13.i386.rpm 278c19ec68ed47d35c5c2370df5c48807dba1224 i386/krb5-workstation-1.5-13.i386.rpm aa72a083b60ddfb3dbc0761f13ea7147e09995f1 i386/krb5-server-1.5-13.i386.rpm 9cfd3d1d48deb0e7f83a0a13a5ddf2383386b400 i386/krb5-devel-1.5-13.i386.rpm ORIGINAL ADVISORY: http://fedoranews.org/cms/node/2375 OTHER REFERENCES: SA23690: http://secunia.com/advisories/23690/ SA23696: http://secunia.com/advisories/23696/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------