LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 04-22-2003, 01:50 PM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Tue Apr 22th 2003


Apr 21st 2003
3 of 4 issues handled (SANS)
(1) HIGH: Snort TCP Reassembly Preprocessor Integer Overflow
(2) MODERATE: Oracle Concurrent Manager Server Information Exposure
(3) MODERATE: FileMaker Pro/Server Password Disclosure Vulnerability

Apr 21st 2003
24 of 36 issues handled (SF)
1. Oracle E-Business Suite RRA/FNDFS Arbitrary File Disclosure
7. WebGUI HTTPProxy Denial Of Service Vulnerability
8. BitchX Trojan Horse Vulnerability
9. LPRng PSBanner Insecure Temporary File Creation Vulnerability
10. SheerDNS Information Disclosure Vulnerability
11. SheerDNS CNAME Buffer Overflow Vulnerability
12. GS-Common PS2Epsi Insecure Temporary File Vulnerability
14. InstaBoard Index.CFM SQL Injection Vulnerability
16. Web Wiz Site News Information Disclosure Vulnerability
17. IBM FTP Daemon Kerberos 5 Unspecified Administrative Access Vulnerability
18. EZ Publish site.ini Information Disclosure Vulnerability
19. EZ Publish Multiple Cross Site Scripting Vulnerabilities
20. EZ Publish Multiple Path Disclosure Vulnerabilities
21. GTKHTML Malformed HTML Document Denial Of Service Vulnerability
22. Progress Database BINPATHX Environment Variable Buffer Overflow Vulnerability
23. OSCommerce Product_Info.PHP Denial Of Service Vulnerability
24. Xoops Glossary Module Cross Site Scripting Vulnerability
25. 12Planet Chat Server Error Message Installation Path Disclosure Vulnerability
26. 12Planet Chat Server Administration Page Clear Text Authentication Vulnerability
27. Python Documentation Server Error Page Cross-Site Scripting Vulnerability
28. OSCommerce Authentication Bypass Vulnerability
31. Netcomm NB1300 Modem/Router Weak Default Configuration Settings Vulnerability
32. IkonBoard Lang Cookie Arbitrary Command Execution Vulnerability
34. Mozilla Browser Cross Domain Violation Vulnerability

Apr 18th 2003
16 issues handled (LAW)
openssl
mutt
ethereal
xfsdump
kdegraphics
lprng
gs-common
epic
lpr
rinetd
glibc
evolution
gtkhtml
eyeofgnome
samba
krb5

Last edited by unSpawn; 04-22-2003 at 01:57 PM.
 
Old 04-22-2003, 01:51 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Apr 18th 2003 (LAW)

Linux Advisory Watch

Package: openssl
Description:
There are multiple vulnerabilities in OpenSSL.
Contectiva Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3155.html
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3183.html

Package: mutt
Description:
There is a buffer overflow vulnerability in the mutt code that
handles IMAP folders.
Contectiva Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3168.html

Package: ethereal
Description:
There are multiple vulnerablilites in ethereal.
Contectiva Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3182.html

Package: xfsdump
Description:
Ethan Benson discovered a problem in xfsdump, that contains
administrative utilities for the XFS filesystem. When filesystem
quotas are enabled xfsdump runs xfsdq to save the quota information
into a file at the root of the filesystem being dumped. The manner
in which this file is created is unsafe.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3156.html
Mandrake Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3185.html

Package: kdegraphics
Description:
The KDE team discoverd a vulnerability in the way KDE uses Ghostscript
software for processing of PostScript (PS) and PDF files. An attacker
could provide a malicious PostScript or PDF file via mail or websites that
could lead to executing arbitrary commands under the privileges of the
user viewing the file or when the browser generates a directory listing
with thumbnails.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3163.html
Gentoo Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3171.html
http:http://www.linuxsecurity.com/advisor...sory-3165.html
Turbo Linux Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3160.html

Package: lprng
Description:
Karol Lewandowski discovered that psbanner, a printer filter that creates
a PostScript format banner and is part of LPRng, insecurely creates a
temporary file for debugging purpose when it is configured as filter.
The program does not check whether this file already exists or is linked
to another place writes its current environment and called arguments to
the file unconditionally with the user id daemon.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3164.html

Package: gs-common
Description:
Paul Szabo discovered insecure creation of a temporary file in ps2epsi, a
script that is distributed as part of gs-common which contains common
files for different Ghostscript releases. ps2epsiuses a temporary file in
the process of invoking ghostscript. This file was created in an insecure
fashion, which could allow a local attacker to overwrite files owned by a
user who invokes ps2epsi.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3169.html

Package: epic
Description:
Timo Sirainen discovered several problems in EPIC, a popular client for
Internet Relay Chat (IRC). A malicious server could craft special reply
strings, triggering the client to write beyond buffer boundaries. This
could lead to a denial of service if the client only crashes, but may also
lead to executing of arbitrary code under the user id of the chatting
user.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3170.html

Package: lpr
Description:
A buffer overflow has been discovered in lpr, a BSD lpr/lpd line printer
spooling system. This problem can be exploited by a local user to gain
root privileges, even if the printer system is set up properly.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3176.html

Package: rinetd
Description:
Sam Hocevar discovered a security problem in rinetd, an IP connection
redirection server. When the connection list is full, rinetd resizes the
list in order to store the new incoming connection. However, this is done
improperly, resulting in a denial of service and potentially execution of
arbitrary code.
Debian Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3184.html

Package: glibc
Description:
Researchers at eEye Digital Security have found integer overflow flaws in
the XDR library typically used with Sun RPC. While there are no known
exploits for this problem circulating, we recommend upgrading as soon as
possible, as it is unlikely StackGuard will prevent exploitation of this
flaw. Upgrading is especially important for sites using RPC services.
Immunix Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3178.html
Red Hat Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3167.html

Package: evolution
Description:
Several vulnerabilities were discovered in the Evolution email client.
These problems make it possible for a carefully constructed email message
to crash the program, causing general system instability by starving
resources.
Mandrake Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3179.html

Package: gtkhtml
Description:
A vulnerability in GtkHTML was discovered by Alan Cox with the Evolution
email client. GtkHTML is used to handle HTML messages in Evolution and
certain malformed messages could cause Evolution to crash due to this bug.
Mandrake Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3180.html
Red Hat Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3172.html

Package: eyeofgnome
Description:
A vulnerability was discovered in the Eye of GNOME (EOG) program, version
2.2.0 and earlier, that is used for displaying graphics. A carefully
crafted filename passed to eog could lead to the execution of arbitrary
code as the user executing eog.
Mandrake Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3186.html

Package: samba
Description:
A buffer overrun condition exists in the samba SMB protocol
implementation. These vulnerabilities may allow remote attackers to gain
the root privileges.
Turbo Linux Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3159.html

Package: krb5
Description:
These vulnerabilities may allow remote attackers to gain the realm and to
cause a denial of krb5 service.
Turbo Linux Vendor Advisory:
http:http://www.linuxsecurity.com/advisor...sory-3181.html
 
Old 04-22-2003, 01:53 PM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Apr 21st 2003 (SF)

SecurityFocus

1. Oracle E-Business Suite RRA/FNDFS Arbitrary File Disclosure
Vulnerability
BugTraq ID: 7325
Remote: Yes
Date Published: Apr 11 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7325
Summary:

The Oracle RRA/FNDFS server is used in usual circumstances, by oracle
utilities, to retrieve and extract report data from Concurrent Manager
server. The RRA is the Report Review Agent and is also known as the FND
File Server(FNDS).

Oracle E-Business suite FNDFS server has been reported prone to an
arbitrary file disclosure vulnerability.

A vulnerability has been discovered in the communication protocol that is
used by the FNDFS server. It has been reported that this vulnerability may
be exploited by an attacker to bypass system, database and application
based authentication mechanisms to reveal the contents of arbitrary files
located on the Concurrent Manager server. It should be noted that an
attacker may only disclose files that are readable by the 'oracle' or
'applmgr' user accounts. Direct SQL*Net access to the Concurrent Manager
server is also required in order to successfully exploit this
vulnerability.

Sensitive information obtained in this manner may be used in further
attacks launched against the vulnerable system.

7. WebGUI HTTPProxy Denial Of Service Vulnerability
BugTraq ID: 7331
Remote: Yes
Date Published: Apr 11 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7331
Summary:

WebGUI is a content management framework built to allow average users to
build and maintain complex Web sites.

WebGUI has been reported prone to Denial of Service vulnerability when
handling malicious HttpProxy requests.

It has been reported that an attacker may make a malicious proxy request
passed to the WebGUI HttpProxy function. This activity may trigger a
persistant denial of service condition. If the attack is successful the
WebGUI HttpProxy web object may fall into an infinate recursive loop
attempting to proxy its own content.

This vulnerability has been reported to affect WebGUI version 5.2.3
altough uconfirmed previous versions may also be affected.

8. BitchX Trojan Horse Vulnerability
BugTraq ID: 7333
Remote: Yes
Date Published: Apr 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7333
Summary:

BitchX is a freely available, open source IRC client. It is available for
Unix, Linux, and Microsoft operating systems.

It has been announced that the server hosting BitchX, www.bitchx.org, was
compromised recently. It has been reported that the intruder made
modifications to the source code of BitchX to include trojan horse code.
Downloads of the source code of BitchX from www.bitchx.org, and mirrors,
likely contain the trojan code.

Reports say that the trojan will run once upon compilation of BitchX. Once
the trojan is executed, it attempts to connect to host 207.178.61.5 on
port 6667.

The trojan horse modifications can be found in the configure script in
BitchX 1.0c19.

Additionally, the trojan displays similarity to those found in irssi,
fragroute, fragrouter, tcpdump, libpcap, OpenSSH, and Sendmail.

This BID will be updated as more information becomes available.

9. LPRng PSBanner Insecure Temporary File Creation Vulnerability
BugTraq ID: 7334
Remote: No
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7334
Summary:

LPRng psbanner is a printer filter utility that creates a PostScript
format banner and is part of LPRng.

psbanner filter has been reported prone to insecure temporary file
creation vulnerability.

Under certain circumstances, specifically when psbanner is configured as a
filter, psbanner creates temporary files for debugging purposes in an
insecure manner.

It has been reported that psbanner does not check if a previous file
exists or whether the file is symlinked to another location before using
it for a specific action. The action taken on the file will be committed
with the user id 'daemon'.

This vulnerability may lead to symbolic link attacks with in the context
of the user running the vulnerable utility.

10. SheerDNS Information Disclosure Vulnerability
BugTraq ID: 7336
Remote: Yes
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7336
Summary:

SheerDNS is a master DNS server implementation for Unix and Linux
variants.

A vulnerability has been discovered in SheerDNS. Due to insufficient
sanitization of user-supplied data within DNS requests, an attacker may be
capable of viewing the contents of an arbitrary directory or file.
Specifically, SheerDNS fails to filter directory traversal sequences (../)
embedded in DNS queries.

As SheerDNS runs with root privileges, exploitation of this issue would
allow an attacker to view the contents of all system directories.

This issue was discovered in SheerDNS version 1.0.0, however, earlier
versions may also be affected.

11. SheerDNS CNAME Buffer Overflow Vulnerability
BugTraq ID: 7335
Remote: No
Date Published: Apr 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7335
Summary:

SheerDNS is a master DNS server implementation for Unix and Linux
variants.

SheerDNS is prone to a buffer overflow when constructing responses to
CNAME queries. This is due to insufficient bounds checking of lookup
information. Specifically, the static buffer for lookup results is much
larger than the buffer for queries. The program does a strcpy() operation
to copy the lookup results into the query buffer.

Lookup information which is fetched from local files. If an attacker can
influence the contents of these files, then it will be possible to trigger
this condition to corrupt adjacent regions of stack memory with malicious
data.

Exploitation could lead to a denial of service or execution of malicious
instructions.

This issue was discovered in SheerDNS version 1.0.0, however, earlier
versions may also be affected.

12. GS-Common PS2Epsi Insecure Temporary File Vulnerability
BugTraq ID: 7337
Remote: No
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7337
Summary:

gs-common is a set of common files for different Ghostscript releases.

The ps2espi script included with gs-common creates temporary files in an
insecure manner when invoking Ghostscript. A malicious local user could
exploit this condition to create a symbolic link that could corrupt any
local file which is writeable by the user invoking the vulnerable script.

Exploitation may result in a denial of service if critical files are
corrupted. Privilege elevation may also be possible if the local attacker
can corrupt local files with custom data.

14. InstaBoard Index.CFM SQL Injection Vulnerability
BugTraq ID: 7338
Remote: Yes
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7338
Summary:

InstaBoard is a multi-featured web-based discussion forum.

Multiple SQL injection vulnerabilities were reported to affect the
'index.cfm' page of InstaBoard. This is reportedly due to insufficient
sanitization of externally supplied data that is used to construct SQL
queries. This data may be supplied via URI parameters in requests for
certain functions. A remote attacker may take advantage of these issues to
inject malicious data into SQL queries, possibly resulting in modification
of query logic.

The consequences may vary depending on the particular database
implementation and the nature of the specific queries. SQL injection also
makes it possible, under some circumstances, to exploit latent
vulnerabilities that may exist in the underlying database.

It should be noted that although this vulnerability has been reported to
affect InstaBoard version 1.3 previous versions might also be affected.

16. Web Wiz Site News Information Disclosure Vulnerability
BugTraq ID: 7341
Remote: Yes
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7341
Summary:

Web Wiz Site News is a freely distributed news management system
implemented in ASP.

Web Wiz Site News has been reported prone to sensitive information
disclosure vulnerability.

An attacker may make a request for and download the underlying Access
database file 'news.mdb' that is located in the 'news' folder and is used
by the Site News application. Site News administration credentials that
are contained in the database and stored in plaintext format may be
revealed to the attacker.

Information collected in this way may be used to aid in further attacks
against the system.

It should be noted that although this vulnerability has been reported to
affect Site News version 3.06, previous versions might also be affected.

17. IBM FTP Daemon Kerberos 5 Unspecified Administrative Access Vulnerability
BugTraq ID: 7346
Remote: Yes
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7346
Summary:

AIX is the commercially available UNIX operating system distributed by
IBM.

A problem in the operating system could make it possible for a remote user
to gain unauthorized access.

It has been reported that a vulnerability exists with the ftpd implemented
with AIX when Kerberos 5 is used for authentication. This could make it
possible for a remote user to gain unauthorized remote access.

Few details are available about the nature of the problem. It is
confirmed however that the FTP daemon distributed with AIX must be
configured to use its native Kerberos 5 functionality as its
authentication method. It is also confirmed that exploitation of this
issue could lead to an attacker gaining administrative access to a
vulnerable host.

18. EZ Publish site.ini Information Disclosure Vulnerability
BugTraq ID: 7347
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7347
Summary:

eZ Publish is a web content management system for Microsoft Windows and
Unix and Linux variants.

eZ Publish has been reported prone to sensitive information disclosure
vulnerability.

An attacker may make a request for and download the underlying site.ini
configuration file. The file contains eZ Publish administration
credentials stored in plaintext format. Any HTTP requests for this file
will reveal the contents of this file to remote attackers.

Information collected in this way may be used to aid in further attacks
against the system.

This vulnerability was reported for eZ Publish 3.0. It is likely that
earlier versions are affected by this vulnerability.

19. EZ Publish Multiple Cross Site Scripting Vulnerabilities
BugTraq ID: 7348
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7348
Summary:

eZ Publish is a web content management system for Microsoft Windows and
Unix and Linux variants.

Several cross site scripting vulnerabilities have been reported for eZ
Publish. These vulnerabilities are due to insufficient sanitization of
user-supplied data submitted to eZ Publish.

An attacker can exploit this vulnerability by creating malicious links to
a site hosting the vulnerable software which contains hostile HTML and
script code. If this link is visited, the attacker-supplied HTML and
script code will be interpreted by their browser. This will occur in the
context of the site hosting the vulnerable software.

Exploitation may allow theft of cookie-based authentication credentials or
other attacks.

This issue was reported in eZ Publish 3.0. It is likely that earlier
versions are affected.

20. EZ Publish Multiple Path Disclosure Vulnerabilities
BugTraq ID: 7349
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7349
Summary:

eZ Publish is a web content management system for Microsoft Windows and
Unix and Linux variants.

Several path disclosure vulnerabilities have been reported for eZ Publish.
The vulnerabilities affect several PHP script files in the kernel/class
and kernel/classes directory.

An attacker can exploit this vulnerability by making a HTTP request for
any of the affected pages. This may result in a condition where path
information is returned to the attacker. Information gathered in this way
may be used in further attacks against the system.

This vulnerability affects eZ Publish 3.0. It is likely that earlier
versions are also affected.

21. GTKHTML Malformed HTML Document Denial Of Service Vulnerability
BugTraq ID: 7350
Remote: Yes
Date Published: Apr 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7350
Summary:

GtkHTML is a HTML rendering and editing engine for Gnome. It is embedded
in many applications, such as Evolution personal and workgroup information
management software.

It has been reported that GtkHTML is prone to a vulnerability that may be
exploited to cause a denial of service. This issue is present in GtkHTML
with Evolution. It is possible to crash the Evolution e-mail client with
a malformed message due to this flaw in GtkHTML.

It is possible that this flaw may affect other applications that rely upon
GtkHTML, though this has not been confirmed.

Further details are not available at this time. This BID will be updated
as more details become available.

22. Progress Database BINPATHX Environment Variable Buffer Overflow Vulnerability
BugTraq ID: 7352
Remote: No
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7352
Summary:

Progress Database is a commercial database for Microsoft Windows and Unix
systems.

A buffer overflow vulnerability has been discovered in Progress Database.
The problem occurs due to insufficient bounds checking when processing the
'BINPATHX' environment variable.

The 'BINPATHX' variable is used to specify the location of shared
libraries and other installation files however, placing approximately 240
bytes within the variable may trigger a buffer overflow. This may result
in sensitive locations in memory being replaced with attacker-supplied
values.

Exploitation of this issue may make it possible for an attacker to execute
arbitrary code with the privileges of the Progress Database application

23. OSCommerce Product_Info.PHP Denial Of Service Vulnerability
BugTraq ID: 7351
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7351
Summary:

osCommerce is an online shop e-commerce solution under on going
development by the open source community.

It has been reported that a remote attacker may trigger a denial of
service condition in the osCommerce application. If malicious URI
parameters, for example, 'products_id' are passed to the
'product_info.php' page the mySQL and web server hosting osCommerce
reportedly becomes unstable. This action may be repeated continuously and
could possibly result in a persistent denial of service condition.

It should be noted that although osCommerce version 2.2cvs was reported
vulnerable, previous versions may also be affected.

24. Xoops Glossary Module Cross Site Scripting Vulnerability
BugTraq ID: 7356
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7356
Summary:

A cross site scripting vulnerability has been reported in Xoops.

It has been reported that user-supplied input to the 'glossaire-aff.php'
page, as the 'lettre' URI parameter, is not sufficiently sanitized. This
lack of sanitization provides an opportunity for an attacker to launch
cross-site scripting attacks against the vulnerable site. It is possible
for a remote attacker to create a malicious link containing script code
that will be executed in the browser of a legitimate user.

Any attacker-supplied code will be executed within the context of the
website running Xoops.

This issue may be exploited to steal cookie-based authentication
credentials from legitimate users of the website running the vulnerable
software. The attacker may hijack the session of the legitimate by using
cookie-based authentication credentials. Other attacks are also possible.

While this vulnerability has been reported to affect Xoops versions 1.3.8
and 1.3.9.

25. 12Planet Chat Server Error Message Installation Path Disclosure Vulnerability
BugTraq ID: 7355
Remote: Yes
Date Published: Apr 11 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7355
Summary:

12Planet Chat Server is web forum software that runs on Windows
NT/2000/XP, Linux, Sun Solaris, IBM AIX, and HP UNIX.

When certain malformed URL requests are received by the chat server, an
error message is returned containing the full path of the chat server's
installation. The URL must contain at least three '/qwe' sequences in
order to generate this error message. ie.
http://www.victim.com:8080/qwe/qwe/qwe/index.html

If the URL does not contain at least three '/qwe' sequences, a simple HTTP
500 error message will be returned to the remote user.

26. 12Planet Chat Server Administration Page Clear Text Authentication Vulnerability
BugTraq ID: 7354
Remote: Yes
Date Published: Apr 11 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7354
Summary:

12Planet Chat Server is web forum software that runs on Windows
NT/2000/XP, Linux, Sun Solaris, IBM AIX, and HP UNIX.

The login page of the administration site for the chat server sends
usernames and passwords in clear text. This could allow a remote attacker
to sniff the administrator's authentication information.

The interface that allows the administrator to change their passwords also
transmits the new password in clear text.

27. Python Documentation Server Error Page Cross-Site Scripting Vulnerability
BugTraq ID: 7353
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7353
Summary:

Python Documentation Server is a freely available server distributed with
the Python software package. It is available for Unix, Linux, and
Microsoft Operating Systems.

It has been reported that the Python Documentation Server is vulnerable to
a cross-site scripting vulnerability.

The problem is due to insufficient sanitization of HTML and script code
from error output. When HTML and script code are passed to the vulnerable
server in a URI, the code will be displayed in the server's error page.
An attacker could exploit this issue by constructing a malicious link
which contains hostile HTML and script code and then enticing web users to
visit the link. When the error page is displayed, the attacker-supplied
code may be rendered in the user's web browser. This will occur in the
security context of the documentation server.

The server runs on port 7464 by default.

28. OSCommerce Authentication Bypass Vulnerability
BugTraq ID: 7357
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7357
Summary:

osCommerce is an online shop e-commerce solution under on going
development by the open source community.

osCommerce has been reported prone to authentication bypass vulnerability.

It has been reported that osCommerce uses HTTP header information as a
part of its authentication mechanism. Reportedly an attacker may spoof the
HTTP 'referrer' header information. If the attacker spoofs a localhost
address as the referrer the authentication system used by osCommerce may
be subverted.

This attack may be used in conjunction with other attacks to disclose,
what may be sensitive information, to the attacker. Specifically product
information may be disclosed and administration page access achieved.

It should be noted that although osCommerce version 2.2cvs was reported
vulnerable, previous versions may also be affected.

31. Netcomm NB1300 Modem/Router Weak Default Configuration Settings Vulnerability
BugTraq ID: 7359
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7359
Summary:

Netcomm NB1300 modem/router is a device used to connect SOHO or Small
Business networks to an ADSL service provider. The ADSL Router supports IP
Packet routing and functions such as NAT and DHCP allowing users to have
their IP address assigned automatically and share a single ISP account.

It has been reported that the Netcomm NB1300 modem/router ships with weak
default configuration settings. The NB1300 has, by default, an FTP server
(VxWorks 5.4.1) exposed on the WAN interface. The default username is set
as 'admin' and the password is, by default, 'password'.

A remote user may connect to the FTP server and authenticate using default
credentials if they have not been changed. The attacker may then download
the router configuration information contained as plaintext in the
'config.reg' file. Other attacks may also be possible.

Information gathered in this may be used in further attacks launched
against the victim host/network.

It should be noted that this vulnerability has been reported to affect all
known releases of Netcomm NB1300 firmware.

32. IkonBoard Lang Cookie Arbitrary Command Execution Vulnerability
BugTraq ID: 7361
Remote: Yes
Date Published: Apr 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7361
Summary:

IkonBoard is a Web Bulletin Board Service (BBS) software package written
in Perl that runs on several web server platforms.

It has been reported that IkonBoard is prone to an arbitrary command
execution vulnerability. The vulnerability is due to insufficient
sanitization performed on user supplied 'lang' cookie data.

Specifically a flaw has been reported in the pattern matching code
implemented to sanitize user-supplied cookie data before it is
interpolated into a string. An attacker may exploit this issue to execute
arbitrary commands. If the attacker supplies a malicious cookie that
contains illegal characters designed to break the sanitization
functionality of IkonBoard, the data will get passed to a Perl eval()
function. This circumstance could allow the attacker to have arbitrary
Perl code evaluated. Therefore, using for example Perl system() calls as a
conduit, arbitrary command execution may be possible in the security
context of the web server hosting the vulnerable IkonBoard.

It should be noted that although this vulnerability was reported to affect
IkonBoard version 3.1.1, previous versions might also be affected.

34. Mozilla Browser Cross Domain Violation Vulnerability
BugTraq ID: 7363
Remote: Yes
Date Published: Apr 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7363
Summary:

Mozilla is an open source web browser available for a number of platforms,
including Microsoft Windows and Linux.

A problem has been reported in Mozilla that could allow access to
information in other browser windows. The vulnerability exists because
Mozilla does not properly sanitize links when transferring documents from
one domain to another. Specifically, malicious HTML code is not sanitized
from the 'onclick' property.

Upon the execution of code through the 'onclick' property, a violation in
browser security zone policy would occur that allows the original web site
to view the contents of web pages in other browser windows.

This problem would require a user visiting a web page that has been
designed to present malicious dialog boxes. This type of attack would most
commonly occur through social engineering.

Other browsers based on the Mozilla codebase are vulnerable to this issue.
 
Old 04-22-2003, 01:59 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Apr 21st 2003 (SANS)

SANS
SANS Critical Vulnerability Analysis Vol. 2. No. 15

(1) HIGH: Snort TCP Reassembly Preprocessor Integer Overflow

Affected Products:
Snort IDS versions 1.8 through 1.9.1
Snort CVS - current branch up to version 2.0.0 beta

Description:
A remotely exploitable integer overflow exists in the Snort TCP
stream reassembly preprocessor named "stream4". A problem with the
TCP sequence number handling allows a 32-bit integer variable to
be overflowed. An attacker can exploit the vulnerability by sending
TCP traffic with specially crafted sequence numbers to any IP address
monitored by Snort. Successful exploitation allows an attacker to cause
a denial of service or execute arbitrary code with root privileges.

Council Site Actions:
The affected software is in use at five of the reporting council
sites. Other sites are using Snort, but are running later versions or
are not running the preprocessor module. Of the affected sits, most
are updating their Snort deployments to the latest code, on a high
priority basis. One site has already completed the upgrade. Another
site currently runs Snort only in a tightly controlled test
environment. They will upgrade to the latest version before their
wide-scale roll-out.

Risk: Remote root compromise of systems running Snort.

Deployment: Significant.
The Snort IDS is widely used by the open source community and
is also installed on some commercial network security appliances
(e.g. Silicon Defense Sentarus Sensor, Guardent Security Defense
Appliance, Sourcefire Network Sensor).

Ease of Exploitation: Straightforward.
The Core Advisory shows how to trigger the overflow to cause a
segmentation fault. Core has also built a working code execution
exploit and made it available as a CORE IMPACT penetration test module.

Status: Vendor confirmed, the problem is fixed in Snort version
2.0. The stream4 module can be disabled as a workaround, but doing
so blinds the sensor to attacks that use TCP segmentation-based
techniques to evade detection.

References:
Core Security Advisory
http://archives.neohapsis.com/archiv...3-04/0215.html

CERT Advisory
http://www.cert.org/advisories/CA-2003-13.html

Vendor Advisory
http://www.snort.org/advisories/snort-2003-04-16-1.txt

(2) MODERATE: Oracle Concurrent Manager Server Information Exposure

Affected Products:
Oracle E-Business Suite 11i, Releases 1 through 8
Oracle Applications 11.0, All Releases
Oracle Applications 10.7, All Releases

Description:
The Oracle E-Business Suite Report Review Agent (RRA) contains a
vulnerability that allows remote attackers to read sensitive data on
Oracle Applications Concurrent Manager servers, including password
files. To exploit the flaw, an attacker must be able to access the
TNS listener port on a vulnerable system, and communicate using the
SQL*Net protocol. The Integrigy advisory notes that it is common
for a Concurrent Manager server to also act as a database server,
putting database information at risk.

Council Site Actions:
The affected software is in use at only two of the reporting council
sites. Both sites have notified their Oracle support teams and
are awaiting further analysis. Both sites also commented that that
problem is mitigated to some extent since the systems running the
Oracle applications are behind firewalls.


Risk: Information exposure potentially leading to remote compromise
of Oracle Applications Concurrent Manager server, and exposure of
sensitive data stored in the database.

Deployment: Significant.
The E-Business Suite provides a set of data management applications
for a variety of business functions including sales, marketing,
human resources, finance and manufacturing.

Ease of Exploitation: Unknown.
The advisory states that the Oracle Applications FNDFS program can be
used to retrieve any file on the server accessible to the oracle or
applmgr accounts. Few technical details are publicly available Many
organizations do not allow Internet access to the vulnerable service,
but are still open to attack from internal networks.

Status: Vendor has confirmed, patches available.

References:
Integrigy Security Advisory
http://archives.neohapsis.com/archiv...3-q2/0016.html
http://www.integrigy.com/alerts/FNDFS_Vulnerability.htm

Oracle Security Alert and Patches
http://otn.oracle.com/deploy/securit...003alert53.pdf

CERT Vulnerability Note
http://www.kb.cert.org/vuls/id/168873

Product Website
http://www.oracle.com/applications/

SecurityFocus BID
http://www.securityfocus.com/bid/7325

(3) MODERATE: FileMaker Pro Password Disclosure Vulnerability

Affected Products:
FileMaker Pro 6.0 and earlier
FileMaker Pro 6.0 Unlimited or earlier
FileMaker Server 5.5 or earlier
*Affects all platforms: Windows, MacOS and Linux

Description:
The FileMaker network protocol has been found to disclose passwords to
remote attackers. The vulnerability stems from a design flaw which
sends all database passwords to an unauthenticated client, and then
trusts the client to enforce the validity of the user's password. The
passwords arrive in an obfuscated format but may be recovered.

Council Site Actions:
Four of the reporting council sites are running the affected software,
albeit in very small numbers. One site said that given the small
number of installations and the difficulty in finding them, action was
not warranted at this time. A second site has a single, non-production
server running the software. The functions provided by that server
are being migrated to other systems. They plan to decommission the
server if a patch is not available by May 2nd. The third site has
several machines that are directly exposed to the Internet and have
FileMaker databases with web publishing enabled. Their central IT
department provides full support for FileMaker on both Windows and
Macintosh platforms, and this contributes to the prevalence of the
software. This site is not using FileMaker for critical business
functions, but believes it would be a substantial inconvenience
if FileMaker data were modified by outsiders. They are looking
at the information in the vendor bulletin about "direct access to
the databases via FileMaker Pro networking" to see if they have a
reasonable option for continuing to publish FileMaker data. The last
site merely notified the appropriate support group.


Risk: Remote compromise of systems running FileMaker.

Deployment: Significant.
FileMaker provides a suite of database software applications for
business workgroups. The vendor website states that FileMaker is
deployed by millions of customers worldwide. Most organizations do
not expose the vulnerable service to the Internet, but are still open
to attack from internal networks.

Ease of Exploitation: Straightforward.
The server sends a complete list of passwords to the client. The
attacker must only overcome the obfuscation.

Status: Vendor confirmed, however no fix is currently available.
The vendor advisory contains some suggested workarounds that can
mitigate risk.

References:
Security Advisory
http://archives.neohapsis.com/archiv...3-04/0168.html

Vendor Advisory
http://www.filemaker.com/ti/108462.html

Vendor Website
http://www.filemaker.com/
http://www.filemaker.com/company/index.html

SecurityFocus BID
http://www.securityfocus.com/bid/7315
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Oct 22th 2003 unSpawn Linux - Security 3 10-22-2003 09:13 AM
LQ weekly security rep - Tue May 02nd 2003 unSpawn Linux - Security 3 05-06-2003 05:46 AM
LQ weekly security rep - Tue Apr 29th 2003 unSpawn Linux - Security 3 04-29-2003 06:13 AM
LQ weekly security rep - Thu Apr 03th 2003 unSpawn Linux - Security 3 04-03-2003 04:52 AM
LQ weekly security rep - Wed Jan 22th 2003 unSpawn Linux - Security 6 01-25-2003 01:25 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 08:04 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration