LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-02-2002, 03:20 PM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Mon Dec 02nd 2002


December 6th 2002
11 issues handled (LAW)
RPC
ypserv
pine
freeswan
im
smb2www
kdelibs
windowmaker
xinetd
webalizer
kdelibs

Dec 02nd 2002
30 of 40 issues handled (ISS)
iPlanet (Sun ONE) Web Server admin error log cross-
iPlanet (Sun ONE) Web Server admin Perl scripts
BIND multiple simultaneous resource record (RR)
tcpdump sizeof operator memory corruption
OpenBSD syslogd could report the incorrect host IP
Multiple vendor Java bytecode verifier can be used
Netscape Java implementation has insecure system
vBulletin member2.php[/url] $perpage cross-site scripting
Calisto denial of service
PHP-Nuke fetch.php[/url] script cross-site scripting
pServ (pico Server) long POST request denial of
Sun Solaris fs.auto buffer overflow could allow an
Web Server Creator could allow an attacker to
phpBB forum message cross-site scripting
NetScreen fragmented request can bypass URL
NetScreen H.323 denial of service
SSH insecure setsid() call could allow elevated
WsMp3 Web_server multiple buffer overflows
Bugzilla quips feature cross-site scripting
Freenews aff_news.php[/url] could allow an attacker to
News Evolution could allow an attacker to include
Sybase Adaptive Server xp_freedll long DLL file
LIB CGI libcgi.h file "changevalue" parameter
Solaris priocntl(2) pc_clname argument could allow
ImageFolio imageFolio.cgi or nph-build.cgi script
Sybase Adaptive Server DROP DATABASE buffer
Sybase Adaptive Server DBCC CHECKVERIFY buffer
pWins Web server "dot dot" directory traversal
LIBCGI cgi_lib.c source file parse_field() function
bogofilter contrib/bogopass tmp file symlink

Dec 02nd 2002
21 of 30 issues handled (SF)
1. VBulletin Memberlist.PHP Cross Site Scripting Vulnerability
3. Rational ClearCase Portscan Denial Of Service Vulnerability
6. Open WebMail User Name Information Disclosure Vulnerability
10. Calisto Internet Talker Denial Of Service Vulnerability
11. WSMP3 Multiple Buffer Overflow Vulnerabilities
12. Multiple Vendor fs.auto Remote Buffer Overrun Vulnerability
13. WSMP3 Remote Heap Corruption Vulnerability
15. Pserv HTTP POST Request Buffer Overflow Vulnerability
16. PHP-Nuke Multiple Cross Site Scripting Vulnerabilities
17. VBulletin members2.php Cross Site Scripting Vulnerability
18. NetScreen Malicious URL Filter Bypassing Vulnerability
19. NetScreen H.323 Control Session Denial Of Service Vulnerability
20. phpBB Script Injection Vulnerability
21. SSH Communications SSH Server Privilege Escalation Vulnerability
22. Web Server Creator Web Portal Remote File Include Vulnerability
23. NetScreen ScreenOS Predictable Initial TCP Sequence Number Vulnerability
24. Netscape/Mozilla POP3 Mail Handler Integer Overflow Vulnerability
26. Netscape Java canConvert() Buffer Overflow Vulnerability
27. Null HTTPD Remote Heap Corruption Vulnerability
28. Bugzilla quips Feature Cross Site Scripting Vulnerability
29. FreeNews Include Undefined Variable Command Execution Vulnerability

Last edited by unSpawn; 12-06-2002 at 06:51 PM.
 
Old 12-02-2002, 03:24 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Dec 02nd 2002 (SF)

SecurityFocus

1. VBulletin Memberlist.PHP Cross Site Scripting Vulnerability
BugTraq ID: 6226
Remote: Yes
Date Published: Nov 22 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6226
Summary:

vBulletin is commercial web forum software written in PHP and back-ended
by a MySQL database. It will run on most Linux and Unix variants, as well
as Microsoft operating systems.

vBulletin does not filter HTML tags from URI parameters, making it prone
to cross-site scripting attacks. The vulnerability exists due to
inadequate filtering in the 'memberlist.php' script of the value for the
'what' parameter.

As a result, it is possible for a remote attacker to create a malicious
link containing script code which will be executed in the browser of a
legitimate user, in the context of the website running vBulletin.

This issue may be exploited to steal cookie-based authentication
credentials from legitimate users of the website running the vulnerable
software. Cookie-based authentication credentials may be used by the
attacker to hijack the session of the legitimate user.

3. Rational ClearCase Portscan Denial Of Service Vulnerability
BugTraq ID: 6228
Remote: Yes
Date Published: Nov 22 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6228
Summary:

Rational ClearCase is a software configuration management solution. It
serves to provide version control as well as repositories for software
development.

Rational ClearCase has been reported to be prone to a denial of service
condition. It is possible to cause this condition by portscanning a system
running the vulnerable version of ClearCase. This issue was demonstrated
using the nmap portscanning utility.

An attacker can exploit this vulnerability by making two consecutive
portscans of a vulnerable system. This will cause ClearCase to crash.
Restarting the ClearCase service is required to restore functionality.

This vulnerability has been reported on ClearCase 4.1 and 2002.05 systems.

6. Open WebMail User Name Information Disclosure Vulnerability
BugTraq ID: 6232
Remote: Yes
Date Published: Nov 23 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6232
Summary:

Open Webmail is a freely available, open source web email application.
It is available for Unix and Linux operating systems.

A problem with Open Webmail may allow remote users to gain access to user
names.

It has been reported that Open Webmail reveals too much information during
the authentication process. When a user enters a user name, Open Webmail
returns information indicating the validity of the entered user name.
This could allow remote users to gather a list of valid user names through
an enumeration attack.

This vulnerability could be used to launch further, more directed attacks.
For example, a brute force password attack to gain access to the passwords
of valid user names.

10. Calisto Internet Talker Denial Of Service Vulnerability
BugTraq ID: 6238
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6238
Summary:

Calisto is an Internet Talker that allows remote users to connect to a
server using telnet and chat.

A vulnerability has been discovered in Calisto that may result in a denial
of service. It is possible to trigger this issue by passing 512 bytes or
more, of data to a vulnerable daemon. Exploitation of this issue will
cause the target process to freeze.

It should be noted that Calisto typically recovers from program crashes
through the use of an autorun shell script. Due to the Calisto process
freezing and not crashing, the autorun script will not be run and a manual
restart of the daemon is required to restore functionality.

This issue was discovered in Calisto Internet Talker 0.4. It is not yet
known whether earlier versions are also affected.

11. WSMP3 Multiple Buffer Overflow Vulnerabilities
BugTraq ID: 6239
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6239
Summary:

WSMP3 is a freely available server that allows users to stream MP3 files.

Several buffer overflow conditions have been reported for WSMP3. The
vulnerability is due to improper bounds checking when copying data to
local buffers. The vulnerabilties exist in the web_server.c file.

An attacker can exploit this vulnerability by sending an overly long
request, consisting of at least 1024 characters, to the vulnerable server.
This will trigger the buffer overflow condition, resulting in memory
corruption. Ovewriting sensitive memory with malicious values may allow an
attacker to execute arbitrary code on the target system.

This vulnerability has been reported for WSMP3 0.0.2 and earlier.

12. Multiple Vendor fs.auto Remote Buffer Overrun Vulnerability
BugTraq ID: 6241
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6241
Summary:

By default multiple vendors include an implementation of the XFS font
server, fs.auto. This service allows for X Windows systems to share font
information across a network.

A remotely exploitable buffer overrun condition has been reported in
fs.auto. The overrun is reportedly due to inadequate bounds checking on
client-supplied data prior to a sensitive memory copy operation. This
occurs during the 'Dispatch()' routine.

Malicious remote clients may exploit this condition to execute
instructions on the target host by issuing a malicious XFS request. The
instructions will execute with user 'nobody' privileges and may result in
the attacker gaining local access to the host.

This vulnerability has been reported fixed in XFree86 3.3.6 and later.

13. WSMP3 Remote Heap Corruption Vulnerability
BugTraq ID: 6240
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6240
Summary:

WSMP3 is a freely available server that allows users to stream MP3 files.

A remotely exploitable heap corruption vulnerability has been reported for
WSMP3. The vulnerability occurs in the 'get_op()' function in the
'web_server.c' file, when copying user-supplied data into the 'op' buffer.

By overruning the 'op' buffer, it is possible for a remote attacker to
corrupt malloc() headers located in heap memory. The execution of
arbitrary attacker-supplied code may be possible, when corrupted memory is
referenced by the free() function.

Successful exploitation of this issue may result in the remote execution
of arbitrary code wiht root privileges.

This vulnerability was reported for WSMP3 0.0.2 and earlier.

15. Pserv HTTP POST Request Buffer Overflow Vulnerability
BugTraq ID: 6242
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6242
Summary:

Pserv (Pico Server) is a freely available web server designed for Linux
and Unix variant operating systems.

A buffer overflow vulnerability has been reported in Pserv. Reportedly, it
is possible to overflow a local buffer by making a malicious HTTP request.

Due to insufficient checks performed on user-supplied, by omitting the
'\n' character from a malicious POST request, it is possible to overrun
the 'token' buffer.

Exploitation of this issue will result in a denial of service. Although it
has not been confirmed, it may be possible for an attacker to execute
arbitrary code.

This vulnerability was reported for Pserv 2.0 beta 3. It is likely that
earlier versions are affected.

16. PHP-Nuke Multiple Cross Site Scripting Vulnerabilities
BugTraq ID: 6244
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6244
Summary:

PHP-Nuke is a web based Portal system. Implemented in PHP, it is available
for a range of systems, including Microsoft Windows and Linux.

Several cross site scripting vulnerabilities have been reported for
PHP-Nuke. Affected modules include the Discussion module, News module, and
PM module among others. This vulnerability is due to insufficient
sanitization of all HTML tags.

An attacker may exploit this vulnerability by enticing a victim user to
follow a malicious link. Attacker-supplied HTML and script code may be
executed on a web client in the context of the site hosting the web-based
forum.

Attackers may potentially exploit this issue to manipulate web content or
to steal cookie-based authentication credentials. It may be possible to
take arbitrary actions as the victim user.

These vulnerabilities have been reported for PHP-Nuke 6.5b1 and earlier.

17. VBulletin members2.php Cross Site Scripting Vulnerability
BugTraq ID: 6246
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6246
Summary:

vBulletin is commercial web forum software written in PHP and back-ended
by a MySQL database. It will run on most Linux and Unix variants, as well
as Microsoft operating systems.

The $perpage variable is used to control the way of reciting subscribed
threads. This variable is later added to a query that is used to fetch
database records. If an invalid value is passed to the $perpage variable,
an error page is generated. Due to insufficient sanitization of data
passed to the $perpage variable, it is possible to inject script code into
the variable, which will be included in the error page.

As a result, it is possible for a remote attacker to create a malicious
link containing script code which will be executed in the browser of a
legitimate user, in the context of the website running vBulletin.

This issue may be exploited to steal cookie-based authentication
credentials from legitimate users of the website running the vulnerable
software. The attacker may use cookie-based authentication credentials to
hijack the session of the legitimate user.

18. NetScreen Malicious URL Filter Bypassing Vulnerability
BugTraq ID: 6245
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6245
Summary:

NetScreen is a line of Internet security appliances integrating firewall,
VPN and traffic management features. ScreenOS is the software used to
manage and configure the firewall. NetScreen supports Microsoft Windows
95, 98, ME, NT and 2000 clients. A vulnerability has been reported for
NetScreen.

An administrator is able to restrict access to certain URLs by defining a
malicious URL pattern. Reportedly, it is possible to circumvent rules for
malicious URLs by fragmenting the request.

An attacker can exploit this vulnerability to access URLs that are
normally unaccessible to hosts behind the NetScreen appliance.

This vulnerability was reported for NetScreen appliances using ScreenOS
v3.0.1r2.0. Older versions of ScreenOS are likely to be affected as well.

19. NetScreen H.323 Control Session Denial Of Service Vulnerability
BugTraq ID: 6250
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6250
Summary:

NetScreen is a line of Internet security appliances integrating firewall,
VPN and traffic management features. ScreenOS is the software used to
manage and configure the firewall. NetScreen supports Microsoft Windows
95, 98, ME, NT and 2000 clients.

H.323 is a network specification to guarantee a certain QoS (Quality of
Service) for video and audio conferencing applications.

A denial of service vulnerability has been reported for all NetScreen
appliances related to the processing of H.323 control sessions. The
vulnerability is due to inadequate clean up of existing, half-open H.323
control sessions that can eventually result in the consumption of all
firewall session table entries.

This vulnerability has been reported to only affect NetScreen appliance
configurations that explicitly permit the forwarding of H.323 or
Netmeeting traffic.

This vulnerability only affects ScreenOS versions 2.8 and later.

20. phpBB Script Injection Vulnerability
BugTraq ID: 6248
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6248
Summary:

phpBB2 is an open-source web forum application that is written in PHP and
supported by a number of database products. It will run on most Unix and
Linux variants, as well as Microsoft Windows operating systems.

phpBB does not properly sanitize script code from HTML tags embedded in a
forum posting. This vulnerability could allow a user to inject malicious
script code into forum postings that would in turn be executed when the
page is viewed by a legitimate user of the forum. The attacker-supplied
code would be executed in the security context of the phpBB site.

The attacker supplied code would be able to access cookie data, including
authentication credentials, and to take actions on the vulnerable site as
the currently authenticated user.
21. SSH Communications SSH Server Privilege Escalation Vulnerability
BugTraq ID: 6247
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6247
Summary:

Secure Shell is the commercial SSH implementation distributed and
maintained by SSH Communications. It is available for the Unix, Linux, and
Microsoft Windows platforms.

SSH Communications has reported a vulnerability in SSH server, which could
result in local privilege escalation.

The setsid() function is used to create a new process group for forked
processes. It has been reported that SSH server fails to run setsid() on
non-interactive sessions, resulting in user processes in the parent
process group and retaining the 'root' login name.

By executing programs that verify privileges against the login name (for
example, those that rely on the BSD getlogin() function), it may be
possible to execute various actions with escalated privileges.

Exploiting this issue has varied results depending on the operating
system.

For this issue to be exploitable an attacker must have a local account on
the target system.

22. Web Server Creator Web Portal Remote File Include Vulnerability
BugTraq ID: 6251
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6251
Summary:

Web Server Creator is a PHP based portal that includes a forum, chat,
guestbook, and news functions. It operates on Windows, Linux, and Unix
systems.

The Web Server Creator Web Portal is prone to an issue which may allow
remote attackers to include arbitrary files located on remote servers.
This issue is present in the customize.php and index.php scripts.

An attacker may exploit this by supplying a path to a maliciously created
file, located on an attacker-controlled host as a value for the 'l' or
'pg' parameter.

If the remote file is a PHP script, this may allow for execution of
attacker-supplied PHP code with the privileges of the webserver.
Successful exploitation may provide local access to the attacker.

23. NetScreen ScreenOS Predictable Initial TCP Sequence Number Vulnerability
BugTraq ID: 6249
Remote: Yes
Date Published: Nov 25 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6249
Summary:

NetScreen is a line of Internet security appliances integrating firewall,
VPN and traffic management features. ScreenOS is the software used to
manage and configure the firewall. NetScreen supports Microsoft Windows
95, 98, ME, NT and 2000 clients.

NetScreen has discovered a vulnerability in the algorithms used by
ScreenOS to generate initial TCP sequence numbers. The ability to predict
TCP sequence numbers may allow a remote attacker to inject packets into a
vulnerable data stream.

It may also be possible for an attacker to launch man-in-the-middle
attacks or hijack network sessions which would allow her to bypass any
necessary authentication procedures.

For this issue to be exploitable the attacker must be able to access to
network session traffic, possibily requiring access to a local network.

24. Netscape/Mozilla POP3 Mail Handler Integer Overflow Vulnerability
BugTraq ID: 6254
Remote: Yes
Date Published: Nov 26 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6254
Summary:

The Netscape Communicator and Mozilla browsers include support for email,
and the ability to fetch mail through a POP3 server. Both products are
available for a range of platforms, including Microsoft Windows and Linux.

An integer overflow vulnerability has been reported for the
Netscape/Mozilla POP3 mail handler routines. These routines are found in
'mozilla/mailnews/local/src/nsPop3Protocol.cpp'. Reportedly, insufficient
checks are performed on some server-supplied values. Specifically, the
value for m_pop3ConData->number_of_messages is not sufficiently checked
for large values.

An attacker may exploit this vulnerability through an attacker-controlled
POP3 server. By issuing a very large integer value that is used by the
Netscape/Mozilla POP3 mail handler, it may be possible to cause the
integer overflow condition and allocate a buffer that is too small. A
buffer overflow condition may result if the malicious attacker-controlled
server attempts to write into the buffer at a location beyond the boundary
of what was actually allocated.

Successful exploitation of this vulnerability may allow an attacker to
obtain control over the execution of the vulnerable Netscape/Mozilla
process.

26. Netscape Java canConvert() Buffer Overflow Vulnerability
BugTraq ID: 6256
Remote: Yes
Date Published: Nov 26 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6256
Summary:

Netscape Communications Corp.'s Communicator is a popular package that
includes a web browser (Navigator), e-mail client, news client, and
address book.

The Java implementation in Netscape 4 contains an unchecked buffer in the
canConvert() method of the sun.awt.windows.WDefaultFontCharset class.

A malicious Java applet could trigger the overflow by passing a long
string to the class constructor and invoking the canConvert() method on
the newly created instance:

new WDefaultFontCharset(long_string).canConvert('x');

Arbitrary code execution is possible in the security context of the web
browser.

This vulnerability is only reported to affect Netscape 4 browsers running
on Microsoft Windows platforms.

27. Null HTTPD Remote Heap Corruption Vulnerability
BugTraq ID: 6255
Remote: Yes
Date Published: Nov 26 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6255
Summary:

Null httpd is a small multithreaded web server for Linux and Windows,
maintained by NullLogic. A heap corruption vulnerability has been
discovered in Null httpd.

The ReadPOSTData() function allocates in_ContentLength+1024 into the
pPostData buffer, which is used to receive POST data. The server reads
POST data into the pPostData buffer from a network socket until the data
received is less then 1024 bytes.

Sending over 1024 bytes of POST data will cause the server to read up to
another 1024 bytes from the socket. If a small ContentLength is supplied
by the attacker, it is possible overflow the allocated buffer while
reading in the second packet of data. This is due to an insufficient loop
parameter while receiving data from the network.

An attacker may exploit this condition to overwrite arbitrary words in
memory through the free() function. This may allow for the execution of
arbitrary code.

It should be noted that this vulnerability is similar to the issue
described in BID 5574, but requires a slightly different method to
trigger.

28. Bugzilla quips Feature Cross Site Scripting Vulnerability
BugTraq ID: 6257
Remote: Yes
Date Published: Nov 26 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6257
Summary:

Bugzilla is a freely available, open source bug tracking software package.
It is available for Linux, Unix, and Microsoft Operating Systems.

A cross site scripting vulnerability has been reported for Bugzilla. This
vulnerability only affects users who have the 'quips' feature enabled.

The quips feature is designed to put short, user-supplied comments at the
top of bug lists. Reportedly, Bugzilla does not properly sanitize any
input submitted by users.

As a result, it is possible for a remote attacker to create a malicious
link containing script code which will be executed in the browser of a
legitimate user, in the context of the website running Bugzilla.

This issue may be exploited to steal cookie-based authentication
credentials from legitimate users of the website running the vulnerable
software.

29. FreeNews Include Undefined Variable Command Execution Vulnerability
BugTraq ID: 6258
Remote: Yes
Date Published: Nov 26 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/6258
Summary:

FreeNews is a freely available, open source News software package. It is
written in PHP, and designed for use on Unix and Linux operating systems.

A problem with FreeNews could make command execution possible.

Programming errors in FreeNews could lead to the inclusion of arbitrary
files on remote servers in the web application. It is possible for a
remote user to place commands in these include files that could result in
execution on the local host. This would make remote arbitrary command
execution as the web user possible.

The problem occurs in the aff_news.php file. By loading this file, and
defining the chemin variable to an arbitrary location, commands can be
executed on the local host. This vulnerability may also be used to reveal
sensitive information on the local host.
 
Old 12-03-2002, 12:41 PM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Dec 02nd 2002 (ISS)

Internet Security Systems

Date Reported: 11/19/2002
Brief Description: iPlanet (Sun ONE) Web Server admin error log cross-
site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: HP-UX Any version, Solaris Any version, Windows NT
Any version, Windows 2000 Any version, iPlanet Web
Server 4.1, Sun ONE Web Server 4.1
Vulnerability: iplanet-admin-log-xss
X-Force URL: http://www.iss.net/security_center/static/10692.php

Date Reported: 11/19/2002
Brief Description: iPlanet (Sun ONE) Web Server admin Perl scripts
concat() command execution
Risk Factor: Medium
Attack Type: Network Based
Platforms: HP-UX Any version, Solaris Any version, Windows NT
Any version, Windows 2000 Any version, iPlanet Web
Server 4.1, Sun ONE Web Server 4.1
Vulnerability: iplanet-perl-command-execution
X-Force URL: http://www.iss.net/security_center/static/10693.php

Date Reported: 11/19/2002
Brief Description: BIND multiple simultaneous resource record (RR)
queries could allow DNS spoofing
Risk Factor: Medium
Attack Type: Network Based
Platforms: BIND 8.2.x, BIND 4.9.x, BIND 8.3.x
Vulnerability: bind-rr-dns-spoofing
X-Force URL: http://www.iss.net/security_center/static/10704.php

Date Reported: 11/20/2002
Brief Description: tcpdump sizeof operator memory corruption
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Caldera OpenLinux Server 3.1,
Caldera OpenLinux Workstation 3.1, Caldera
OpenLinux Server 3.1.1, Caldera OpenLinux
Workstation 3.1.1, tcpdump 3.6.2 and earlier
Vulnerability: tcpdump-sizeof-memory-corruption
X-Force URL: http://www.iss.net/security_center/static/10695.php

Date Reported: 11/20/2002
Brief Description: OpenBSD syslogd could report the incorrect host IP
Risk Factor: Low
Attack Type: Host Based
Platforms: OpenBSD 3.2, OpenBSD 2.9, OpenBSD 3.0, OpenBSD 3.1
Vulnerability: openbsd-syslogd-incorrect-reporting
X-Force URL: http://www.iss.net/security_center/static/10702.php

Date Reported: 11/21/2002
Brief Description: Multiple vendor Java bytecode verifier can be used
to bypass Java security restrictions
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, Microsoft Internet Explorer 4.0, Microsoft
Internet Explorer 4.01, Microsoft Internet Explorer
5.0, Microsoft Internet Explorer 5.01, Microsoft
Internet Explorer 5.5, Microsoft Internet Explorer
6.0, Netscape Communicator 4.0 to 4.8, Sun JDK 1.1
to 1.4, Microsoft Virtual Machine 3805 series,
Microsoft Virtual Machine 3802 series
Vulnerability: java-bytecode-verifier-bypass
X-Force URL: http://www.iss.net/security_center/static/10713.php

Date Reported: 11/21/2002
Brief Description: Netscape Java implementation has insecure system
classes
Risk Factor: Medium
Attack Type: Network Based
Platforms: Windows Any version, Unix Any version, Netscape
Communicator 4.0 to 4.8
Vulnerability: netscape-java-insecure-classes
X-Force URL: http://www.iss.net/security_center/static/10714.php

Date Reported: 11/23/2002
Brief Description: vBulletin member2.php[/url] $perpage cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: vBulletin 2.2.9 and earlier, Linux Any version,
Windows Any version, Unix Any version
Vulnerability: vbulletin-member2-perpage-xss
X-Force URL: http://www.iss.net/security_center/static/10701.php

Date Reported: 11/24/2002
Brief Description: Calisto denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, Calisto 0.04 and earlier
Vulnerability: calisto-dos
X-Force URL: http://www.iss.net/security_center/static/10694.php

Date Reported: 11/24/2002
Brief Description: PHP-Nuke fetch.php[/url] script cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, PHP-Nuke 6.5b1 and earlier
Vulnerability: phpnuke-fetch-xss
X-Force URL: http://www.iss.net/security_center/static/10697.php

Date Reported: 11/24/2002
Brief Description: pServ (pico Server) long POST request denial of
service
Risk Factor: Low
Attack Type: Network Based
Platforms: AIX Any version, Linux Any version, NetBSD Any
version, pServ 2.0 beta 3 and prior
Vulnerability: pserv-post-request-dos
X-Force URL: http://www.iss.net/security_center/static/10698.php

Date Reported: 11/25/2002
Brief Description: Sun Solaris fs.auto buffer overflow could allow an
attacker to execute code
Risk Factor: High
Attack Type: Network Based
Platforms: Solaris 2.5.1, Solaris 2.6, Solaris 7, Solaris 8,
Solaris 9
Vulnerability: solaris-fsauto-execute-code
X-Force URL: http://www.iss.net/security_center/static/10375.php

Date Reported: 11/25/2002
Brief Description: Web Server Creator could allow an attacker to
include PHP files
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Web Server
Creator 0.1
Vulnerability: webservercreator-php-file-include
X-Force URL: http://www.iss.net/security_center/static/10689.php

Date Reported: 11/25/2002
Brief Description: phpBB forum message cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, phpBB 2.0.3
Vulnerability: phpbb-forum-msg-xss
X-Force URL: http://www.iss.net/security_center/static/10696.php

Date Reported: 11/25/2002
Brief Description: NetScreen fragmented request can bypass URL
blocking
Risk Factor: Medium
Attack Type: Network Based
Platforms: NetScreen 100, ScreenOS 2.7.1, ScreenOS 2.8,
ScreenOS 3.0, ScreenOS 3.1, ScreenOS 4.0
Vulnerability: netscreen-fragmented-url-bypass
X-Force URL: http://www.iss.net/security_center/static/10699.php

Date Reported: 11/25/2002
Brief Description: NetScreen H.323 denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: ScreenOS 2.8, ScreenOS 3.0, ScreenOS 3.1, ScreenOS
4.0
Vulnerability: netscreen-h323-dos
X-Force URL: http://www.iss.net/security_center/static/10700.php

Date Reported: 11/25/2002
Brief Description: SSH insecure setsid() call could allow elevated
privileges
Risk Factor: Medium
Attack Type: Host Based
Platforms: AIX Any version, BSD Any version, Linux Any
version, Solaris Any version, SSH 2.0.13 to 3.2.1
Vulnerability: ssh-setsid-privilege-elevation
X-Force URL: http://www.iss.net/security_center/static/10710.php

Date Reported: 11/25/2002
Brief Description: WsMp3 Web_server multiple buffer overflows
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, Web_server
0.0.6 and earlier
Vulnerability: wsmp3-multiple-bo
X-Force URL: http://www.iss.net/security_center/static/10730.php

Date Reported: 11/26/2002
Brief Description: Bugzilla quips feature cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: BSD Any version, Linux Any version, Windows Any
version, Unix Any version, Bugzilla 2.10 and
earlier
Vulnerability: bugzilla-quips-xss
X-Force URL: http://www.iss.net/security_center/static/10707.php

Date Reported: 11/26/2002
Brief Description: Freenews aff_news.php[/url] could allow an attacker to
include remote PHP files
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, Freenews 2.1
Vulnerability: freenews-php-file-include
X-Force URL: http://www.iss.net/security_center/static/10708.php

Date Reported: 11/26/2002
Brief Description: News Evolution could allow an attacker to include
remote PHP files
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any
version, News Evolution 1.0, News Evolution 2.0
Vulnerability: newsevolution-php-file-include
X-Force URL: http://www.iss.net/security_center/static/10709.php

Date Reported: 11/26/2002
Brief Description: Sybase Adaptive Server xp_freedll long DLL file
name buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Unix Any version, Macintosh Any version, Sybase
Adaptive Server 12.0, Sybase Adaptive Server 12.5
Vulnerability: sybase-xpfreedll-dll-bo
X-Force URL: http://www.iss.net/security_center/static/10719.php

Date Reported: 11/27/2002
Brief Description: LIB CGI libcgi.h file "changevalue" parameter
buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Unix Any version, LIB CGI 0.1, Linux Any version
Vulnerability: libcgi-libcgih-changevalue-bo
X-Force URL: http://www.iss.net/security_center/static/10715.php

Date Reported: 11/27/2002
Brief Description: Solaris priocntl(2) pc_clname argument could allow
an attacker to load modules
Risk Factor: High
Attack Type: Host Based
Platforms: Unix Any version, Solaris 2.5.1, Solaris 2.6,
Solaris 7, Solaris 8, Solaris 9
Vulnerability: solaris-priocntl-pcclname-modules
X-Force URL: http://www.iss.net/security_center/static/10717.php
Date Reported: 11/27/2002
Brief Description: ImageFolio imageFolio.cgi or nph-build.cgi script
cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, ImageFolio
3.0.1 and earlier
Vulnerability: imagefolio-imagefolio-nphbuild-xss
X-Force URL: http://www.iss.net/security_center/static/10718.php

Date Reported: 11/27/2002
Brief Description: Sybase Adaptive Server DROP DATABASE buffer
overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Unix Any version, Macintosh Any version, Sybase
Adaptive Server 12.0, Sybase Adaptive Server 12.5
Vulnerability: sybase-drop-database-bo
X-Force URL: http://www.iss.net/security_center/static/10720.php

Date Reported: 11/27/2002
Brief Description: Sybase Adaptive Server DBCC CHECKVERIFY buffer
overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Unix Any version, Macintosh Any version, Sybase
Adaptive Server 12.0, Sybase Adaptive Server 12.5
Vulnerability: sybase-dbcc-checkverify-bo
X-Force URL: http://www.iss.net/security_center/static/10721.php

Date Reported: 11/27/2002
Brief Description: pWins Web server "dot dot" directory traversal
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, pWins 0.2.5
and earlier
Vulnerability: pwins-dotdot-directory-traversal
X-Force URL: http://www.iss.net/security_center/static/10724.php

Date Reported: 11/28/2002
Brief Description: LIBCGI cgi_lib.c source file parse_field() function
buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, LIBCGI 1.0.2,
LIBCGI 1.0.3
Vulnerability: libcgi-cgilibc-parsefield-bo
X-Force URL: http://www.iss.net/security_center/static/10722.php

Date Reported: 11/28/2002
Brief Description: bogofilter contrib/bogopass tmp file symlink
Risk Factor: Medium
Attack Type: Host Based
Platforms: Linux Any version, Unix Any version, bogofilter
0.9.0.4
Vulnerability: bogofilter-bogopass-symlink
X-Force URL: http://www.iss.net/security_center/static/10726.php
 
Old 12-06-2002, 06:52 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Dec 6th 2002 (LAW)

Linux Advisory Watch

Package: RPC XDR
Date: 12-04-2002
Description:
The implementation of xdr_array can be tricked into writing beyond the
buffers it allocated when deserializing the XDR stream.
Caldera Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2637.html

Package: ypserv
Date: 12-04-2002
Description:
Requesting a map that doesn't exist will cause a memory leak in the
server.
Caldera Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2638.html


Package: pine
Date: 12-04-2002
Description:
By exploiting this, an attacker can prevent the pine user of starting the
program to manage his/her mailbox. It was not confirmed if it is possible
to execute arbitrary code by exploiting this vulnerability, but such a
possibility exists.
Conectiva Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2639.html
Gentoo Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2618.html
Mandrake Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2631.html

Package: freeswan
Date: 12-02-2002
Description:
Bindview discovered a problem in several IPSEC implementations that do not
properly handle certain very short packets. IPSEC is a set of security
extensions to IP which provide authentication and encryption. Free/SWan in
Debain is affected by this and is said to cause a kernel panic.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2628.html

Package: im
Date: 12-03-2002
Description:
The impwagent program creates a temporary directory in an insecure manner
in /tmp using predictable directory names without checking the return code
of mkdir, so it's possible to seize a permission of the temporary
directory by local access as another user.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2630.html

Package: smb2www
Date: 12-04-2002
Description:
Robert Luberda found a security problem in smb2www, a Windows Network
client that is accessible through a web browser. This could lead a remote
attacker to execute arbitrary programs under the user id www-data on the
host where smb2www is running.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2636.html

Package: kdelibs
Date: 12-05-2002
Description:
The KDE team has discovered a vulnerability in the support for various
network protocols via the KIO The implementation of the rlogin and
protocol allows a carefully crafted URL in an HTML page, HTML email or
other KIO-enabled application to execute arbitrary commands on the system
using the victim's account on the vulnerable machine.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2640.html

Package: windowmaker
Date: 12-05-2002
Description:
Al Viro discovered a vulnerability in the WindowMaker window manager. A
function used to load images, for example when configuring a new
background image or previewing themes, contains a buffer overflow. The
function calculates the amount of memory necessary to load the image by
doing some multiplication but does not check the results of this
multiplication, which may not fit into the destination variable, resulting
in a buffer overflow when the image is loaded.
Mandrake Vendor Advisory: http:http://www.linuxsecurity.com/advisor...sory-2632.html

Package: xinetd
Date: 12-05-2002
Description:
Versions of Xinetd prior to 2.3.7 leak file descriptors for the signal
pipe to services that are launched by xinetd. This could allow an attacker
to execute a DoS attack via the pipe. The Common Vulnerabilities and
Exposures project has assigned the name CAN-2002-0871 to this issue.
Red Hat Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2629.html

Package: webalizer
Date: 12-02-2002
Description:
A buffer overflow in Webalizer versions prior to 2.01-10, when configured
to use reverse DNS lookups, may allow remote attackers to execute
arbitrary code by connecting to the monitored Web server from an IP
address that resolves to a long hostname.
Red Hat Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2634.html

Package: kdelibs
Date: 12-02-2002
Description:
A number of vulnerabilities have been found that affect various versions
of KDE. This errata provides updates which resolve these issues.
Red Hat Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-2635.html
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Mon Dec 23rd 2002 unSpawn Linux - Security 4 12-27-2002 07:45 PM
LQ weekly security rep - Mon Dec 16th 2002 unSpawn Linux - Security 3 12-22-2002 08:24 AM
LQ weekly security rep - Mon Dec 09th 2002 unSpawn Linux - Security 1 12-09-2002 04:58 PM
LQ weekly security rep - Mon Nov 25th 2002 unSpawn Linux - Security 3 11-29-2002 07:16 PM
LQ weekly security rep - Mon Nov 04th 2002 unSpawn Linux - Security 3 11-11-2002 07:56 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 09:51 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration