LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 06-04-2003, 05:15 AM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Jun 04th 2003


Jun 3rd 2003
27 of 46 issues handled (SF)
1. TextPortal Undocumented Username / Password Weakness
3. UML_NET Integer Mismanagement Code Execution Vulnerability
4. BLNews Remote File Include Vulnerability
5. Ultimate PHP Board admin_iplog.PHP Arbitrary PHP Execution Vulnerability
6. Encrypted Virtual Filesystem Local Heap Overrun Vulnerability
9. D-Link DI-704P Syslog.HTM Denial Of Service Vulnerability
10. Ifenslave Argument Local Buffer Overflow Vulnerability
11. Multiple Vignette Cross-Site Scripting Vulnerabilities
12. Vignette Unauthorized Legacy Tool Access Vulnerability
13. Vignette Memory Disclosure Vulnerability
14. Vignette SSI Injection Vulnerability
15. Vignette Style Template Information Leakage Vulnerability
16. Vignette Login Template User Information Leakage Vulnerability
17. Vignette License Template Denial Of Service Vulnerability
20. P-News Administrative Account Creation Vulnerability
21. Vignette VALID_PATHS Command TCL Code Injection Vulnerability
22. Vignette NEEDS Command TCL Code Injection Vulnerability
23. Batalla Naval Remote Buffer Overflow Vulnerability
26. BNC IRC Proxy Multiple Session Denial of Service Vulnerability
27. PostNuke Phoenix Glossary Module SQL Injection Vulnerability
28. PostNuke Phoenix Main Modules Multiple Path Disclosure Vulnerabilities
29. PostNuke Phoenix Rating System Denial Of Service Vulnerability
31. Newsscript Administrative Privilege Elevation Vulnerability
32. Upclient Command Line Argument Buffer Overflow Vulnerability
33. ST FTP Service Information Disclosure Vulnerability
36. Eterm PATH_ENV Buffer Overflow Vulnerability
42. Red Hat Linux up2date Unspecified Vulnerability

Jun 02nd 2003
26 of 45 issues handled (ISS)
Vignette and StoryServer could allow an attacker to
Vignette and StoryServer multiple cross-site
Vignette and StoryServer could allow an attacker to
Vignette and StoryServer /vgn/login template could
Vignette and StoryServer /vgn/style template could
Vignette and StoryServer memory leak
Vignette and StoryServer /vgn/legacy/save template
Vignette and StoryServer SSI EXEC feature command
P-News Name field in p-news.php script allows
BLNews objects.inc.php4 PHP file include
CUPS IPP implementation partial request denial of
TextPortal "god2" user account has default password
Batalla Naval buffer overflow
Apache HTTP Server mod_dav denial of service
Apache HTTP Server apr_password_validate() denial
Bandmin index.cgi cross-site scripting
Webfroot Shoutbox "dot dot" directory traversal
Zeus Admin Server vs_diag.cgi script cross-site
GNU Compiler Collection (GCC) struct copying code
gPS could allow an attacker to bypass the rgpsp
gPS multiple buffer overflows
gPS newline denial of service
gPS large command line buffer overflow
Webfroot Shoutbox $config file include
Geeklog non-existent session ID could allow
Geeklog userid floating-point number allows

Jun 02nd 2003
2 of 10 issues handled (SANS CVA)
HIGH: Apache Portable Runtime (APR) Function Vulnerability
HIGH: WsMP3d Server Multiple Vulnerabilities
 
Old 06-04-2003, 05:16 AM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 02nd 2003 (SANS CVA)

SANS

Two of 10 issues handled.

(2) HIGH: Apache Portable Runtime (APR) Function Vulnerability
(8) HIGH: WsMP3d Server Multiple Vulnerabilities

(2) HIGH: Apache Portable Runtime (APR) Function Vulnerability

Affected Products:
Apache versions 2.0.37 through 2.0.45 (both Windows and Unix)
Other applications relying on older versions of APR

Description:
Apache's Portable Runtime (APR) library contains functions that enable
server portability across many different operating systems. One of these
functions, apr_psprintf, contains a heap memory corruption vulnerability
in handling very long input strings. Any program that accepts user data
and passes it to the vulnerable library function could thus provide an
avenue for attack. One currently known attack vector lies in the mod_dav
module that provides WebDAV support to Apache. Attackers can send a
specially crafted WebDAV request to the server to trigger the bug and
crash Apache. Other attack vectors using different Apache modules and
procedures are currently under investigation. Code execution is also
believed possible but has not yet been proven.

Council Site Actions:
Due to the late-breaking nature of this issue, we were unable to solicit
input from the council site members.

Risk: Remote attackers can crash the Apache server and cause it to stop
servicing client requests, or compromise the server and gain the
privileges of the Apache process (typically a non-privileged user).

Deployment: Very widely deployed.
According to the Netcraft survey, Apache holds the number one position
in the web server market with over 25 million installations worldwide.

Ease of Exploitation:
A) DoS -- Straightforward.
According to the iDefense advisory, a specially crafted WebDAV XML
object request of more than 12,250 bytes (non-Windows platforms) or
20,000 bytes (Windows platforms) crashes the server.
B) Compromise -- Difficult.
To date, researchers have not been able to exploit the flaw successfully
to execute code. iDefense states that it would be difficult to craft a
reliable code execution exploit, but acknowledges that it may be
possible.

Status: Vendor confirmed. The vulnerability is fixed in Apache version
2.0.46. A source code patch has been made available for earlier
versions. Additionally, WebDAV support may be disabled as a workaround
to prevent exploitation via the mod_dav attack vector.

References:
iDefense Security Advisory
http://archives.neohapsis.com/archiv...3-q2/0095.html

Other Applications using Affected Versions of APR
http://apr.apache.org/projects.html#open_source

Other Apache Modules under Investigation for Different Attack Vectors
http://www.securiteam.com/securitynews/5RP130AA0K.html

SecurityFocus BID
http://www.securityfocus.com/bid/7723

Netcraft Web Server Survey
http://news.netcraft.com/archives/we...er_survey.html


(8) HIGH: WsMP3d Server Multiple Vulnerabilities

Affected Products:
WsMP3d daemon v. 0.0.10 and earlier
web_server (previous name for WsMP3d) v. 0.0.7 and earlier

Description: WsMP3d is an open source web server for Linux that also
functions as a shoutcast server. The software reportedly contains
several vulnerabilities allowing remote attackers to access files
outside the webroot, execute arbitrary shell commands, and exploit a
heap-based buffer overflow vulnerability to execute attacker-supplied
code.

Council Site Actions:
The affected software is not in production or widespread use at any of
the council sites. They reported that no action was necessary.

Risk: Remote compromise of systems running WsMP3d at the privilege level
of the server process, typically root.

Deployment: Small.
WsMP3d is a sourceforge project that appears to be in the early stages
of development.

Ease of Exploitation: Trivial.
Exploit code and attack details have been posted.

Status: These vulnerabilities have not been confirmed.

References:
INetCop Security Advisory (webroot escaping)
http://archives.neohapsis.com/archiv...3-q2/0077.html


INetCop Security Advisory (heap overflow)
http://archives.neohapsis.com/archiv...3-q2/0078.html

Exploit code for heap overflow by dong-h0un U
http://www.securiteam.com/exploits/5HP0N1PA0K.html

SecurityFocus BIDs
http://www.securityfocus.com/bid/7642
http://www.securityfocus.com/bid/7643
http://www.securityfocus.com/bid/7645
 
Old 06-04-2003, 05:17 AM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 02nd 2003 (ISS)

Internet Security Systems


Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer could allow an attacker to
execute TCL code
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 5.0, Unix Any
version, Vignette V6, Windows Any version
Vulnerability: vignette-tcl-code-execution
X-Force URL: http://www.iss.net/security_center/static/12070.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer multiple cross-site
scripting issues
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 4.0, Unix Any
version, Vignette V6, Windows Any version
Vulnerability: vignette-multiple-xss
X-Force URL: http://www.iss.net/security_center/static/12071.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer could allow an attacker to
modify license information
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 5.0, Unix Any
version, Vignette V5, Windows Any version
Vulnerability: vignette-license-modification
X-Force URL: http://www.iss.net/security_center/static/12072.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer /vgn/login template could
allow an attacker to determine valid usernames and
passwords
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 5.0, Unix Any
version, Vignette V5, Windows Any version
Vulnerability: vignette-login-account-bruteforce
X-Force URL: http://www.iss.net/security_center/static/12073.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer /vgn/style template could
disclose sensitive information
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 5.0, Unix Any
version, Vignette V5, Windows Any version
Vulnerability: vignette-style-info-disclosure
X-Force URL: http://www.iss.net/security_center/static/12074.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer memory leak
Risk Factor: Medium
Attack Type: Network Based
Platforms: AIX Any version, StoryServer 5.0, Vignette V5
Vulnerability: vignette-memory-leak
X-Force URL: http://www.iss.net/security_center/static/12075.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer /vgn/legacy/save template
could allow an attacker to obtain information
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 4.0, StoryServer
5.0, Unix Any version, Vignette V5, Windows Any
version
Vulnerability: vignette-save-obtain-information
X-Force URL: http://www.iss.net/security_center/static/12076.php

Date Reported: 05/26/2003
Brief Description: Vignette and StoryServer SSI EXEC feature command
execution
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, StoryServer 4.0, StoryServer
5.0, Unix Any version, Vignette V5, Vignette V6,
Windows Any version
Vulnerability: vignette-ssi-command-execution
X-Force URL: http://www.iss.net/security_center/static/12077.php

Date Reported: 05/26/2003
Brief Description: P-News Name field in p-news.php script allows
administrative privileges
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, P-News 1.6, Unix Any version,
Windows Any version
Vulnerability: pnews-pnewsphp-admin-access
X-Force URL: http://www.iss.net/security_center/static/12078.php

Date Reported: 05/24/2003
Brief Description: BLNews objects.inc.php4 PHP file include
Risk Factor: Medium
Attack Type: Network Based
Platforms: BLNews 2.1.3, Unix Any version
Vulnerability: blnews-objectsinc-file-include
X-Force URL: http://www.iss.net/security_center/static/12079.php

Date Reported: 05/27/2003
Brief Description: CUPS IPP implementation partial request denial of
service
Risk Factor: Low
Attack Type: Network Based
Platforms: CUPS (Common UNIX Printing System) Any version,
Mandrake Linux 8.2, Mandrake Linux 9.0, Mandrake
Linux 9.1, Mandrake Linux Corporate Server 2.1,
Mandrake Multi Network Firewall 8.2, Red Hat Linux
7.3, Red Hat Linux 8.0, Red Hat Linux 9, Slackware
Linux 8.1, Slackware Linux 9.0, Slackware Linux
current
Vulnerability: cups-ipp-partial-dos
X-Force URL: http://www.iss.net/security_center/static/12080.php

Date Reported: 05/23/2003
Brief Description: TextPortal "god2" user account has default password
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, TextPortal 0.8 and earlier, Unix
Any version, Windows Any version
Vulnerability: textportal-god2-default-password
X-Force URL: http://www.iss.net/security_center/static/12081.php

Date Reported: 05/26/2003
Brief Description: Batalla Naval buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Batalla Naval 1.0.4, FreeBSD Any version, Linux Any
version, Windows Any version
Vulnerability: batalla-naval-bo
X-Force URL: http://www.iss.net/security_center/static/12087.php

Date Reported: 05/28/2003
Brief Description: Apache HTTP Server mod_dav denial of service
Risk Factor: Medium
Attack Type: Network Based
Platforms: Apache HTTP Server 2.0 to 2.0.45, Linux Any
version, Mandrake Linux 9.1, Red Hat Linux 8.0, Red
Hat Linux 9, Unix Any version, Windows Any version
Vulnerability: apache-moddav-dos
X-Force URL: http://www.iss.net/security_center/static/12090.php

Date Reported: 05/28/2003
Brief Description: Apache HTTP Server apr_password_validate() denial
of service
Risk Factor: Medium
Attack Type: Network Based
Platforms: Apache HTTP Server 2.0.40 to 2.0.45, Linux Any
version, Mandrake Linux 9.1, Red Hat Linux 9, Unix
Any version, Windows Any version
Vulnerability: apache-aprpasswordvalidate-dos
X-Force URL: http://www.iss.net/security_center/static/12091.php

Date Reported: 05/28/2003
Brief Description: Bandmin index.cgi cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Bandmin 1.4, Linux Any version, Unix Any version,
Windows Any version
Vulnerability: bandmin-index-xss
X-Force URL: http://www.iss.net/security_center/static/12108.php

Date Reported: 05/28/2003
Brief Description: Webfroot Shoutbox "dot dot" directory traversal
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, Webfroot
Shoutbox 2.32 and earlier, Windows Any version
Vulnerability: webfroot-dotdot-directory-traversal
X-Force URL: http://www.iss.net/security_center/static/12111.php

Date Reported: 05/29/2003
Brief Description: Zeus Admin Server vs_diag.cgi script cross-site
scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, Zeus Web
Server 4.2r2
Vulnerability: zeus-admin-vsdiag-xss
X-Force URL: http://www.iss.net/security_center/static/12113.php

Date Reported: 05/28/2003
Brief Description: GNU Compiler Collection (GCC) struct copying code
execution
Risk Factor: High
Attack Type: Host Based
Platforms: GNU Compiler Collection (GCC) prior to 3.2.3, Linux
Any version, Unix Any version
Vulnerability: gcc-struct-code-execution
X-Force URL: http://www.iss.net/security_center/static/12115.php

Date Reported: 05/27/2003
Brief Description: gPS could allow an attacker to bypass the rgpsp
connection policy
Risk Factor: Medium
Attack Type: Network Based
Platforms: Debian Linux 3.0, FreeBSD Any version, gPS prior to
1.1.0, Linux Any version, Unix Any version
Vulnerability: gps-rgpsp-policy-bypass
X-Force URL: http://www.iss.net/security_center/static/12116.php

Date Reported: 05/27/2003
Brief Description: gPS multiple buffer overflows
Risk Factor: Medium
Attack Type: Network Based
Platforms: Debian Linux 3.0, FreeBSD Any version, gPS prior to
1.0.0, Linux Any version, Unix Any version
Vulnerability: gps-multiple-bo
X-Force URL: http://www.iss.net/security_center/static/12117.php

Date Reported: 05/27/2003
Brief Description: gPS newline denial of service
Risk Factor: Low
Attack Type: Host Based
Platforms: FreeBSD Any version, gPS prior to 0.10.2, Linux Any
version, Unix Any version
Vulnerability: gps-newline-dos
X-Force URL: http://www.iss.net/security_center/static/12118.php

Date Reported: 05/27/2003
Brief Description: gPS large command line buffer overflow
Risk Factor: Low
Attack Type: Host Based
Platforms: Debian Linux 3.0, gPS prior to 0.10.2, Linux Any
version
Vulnerability: gps-command-line-bo
X-Force URL: http://www.iss.net/security_center/static/12119.php

Date Reported: 05/28/2003
Brief Description: Webfroot Shoutbox $config file include
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Unix Any version, Webfroot
Shoutbox 2.32 and earlier, Windows Any version
Vulnerability: webfroot-config-file-include
X-Force URL: http://www.iss.net/security_center/static/12120.php

Date Reported: 05/29/2003
Brief Description: Geeklog non-existent session ID could allow
attacker to bypass authentication
Risk Factor: Medium
Attack Type: Network Based
Platforms: Geeklog 1.3.7sr1 and earlier, Linux Any version,
Windows Any version
Vulnerability: geeklog-sessionid-auth-bypass
X-Force URL: http://www.iss.net/security_center/static/12122.php

Date Reported: 05/29/2003
Brief Description: Geeklog userid floating-point number allows
administrative access
Risk Factor: Medium
Attack Type: Network Based
Platforms: Geeklog 1.3.7sr1 and earlier, Linux Any version,
Windows Any version
Vulnerability: geeklog-floating-admin-access
X-Force URL: http://www.iss.net/security_center/static/12123.php
 
Old 06-04-2003, 05:20 AM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 03rd 2003 (SF) (pt 1/2)

SecurityFocus

1. TextPortal Undocumented Username / Password Weakness
BugTraq ID: 7673
Remote: Yes
Date Published: May 23 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7673
Summary:

TextPortal is a web-based content management system implemented in PHP. It
is available for a variety of platforms including Microsoft Windows and
Linux and Unix variant operating environments.

A weakness has been reported for TextPortal that may allow an attacker to
obtain unauthorized access. The issue exists due to a weak, undocumented
password used for the default administrative user 'god2'.

TextPortal encrypts passwords using crypt and stores them in the
'db_ures\admin_pass.php' file. Specifically, the user 'god2' has a default
undocumented password of '12345'.

Access to the 'god2' account could grant unauthorized administrative
access to remote attackers.

Administrative privileges gained on target systems may allow attackers to
corrupt configuration settings. Other attacks are also possible.

3. UML_NET Integer Mismanagement Code Execution Vulnerability
BugTraq ID: 7676
Remote: No
Date Published: May 24 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7676
Summary:

uml_utilities is a collection of packages designed to be used in
conjunction with the User Mode Linux (UML) kernel patch. The uml_net
program can be used by an administrator to configure various network
devices and system networking parameters.

A vulnerability has been discovered in uml_net. The problem lies in the
uml_net.c source file and occurs while handling user-supplied version
information.

The 'v' variable is declared as a signed integer, however it is used to
store an unsigned integer value returned by a call to the 'strtoul()'
function. This will result in 'v' being interpreted as a negative value.
As 'v' is later used in various bounds checking calculations, specifically
'if (v > CURRENT_VERSION)', it is possible to trigger an unexpected
calculation and bypass the check.
If all necessary calculation checks are passed, an attacker may be capable
of indexing into a malformed location within an array of function
pointers. Specifically, the 'v' variable is used as an index into the
(*handlers[])() array. When this occurs the negative value stored in 'v'
will allow the attacker to reference a supplied address lower in process
memory.

Successful exploitation of this vulnerability would allow an attacker to
execute arbitrary commands with the privileges of uml_net, possibly root.
It has been confirmed that uml_net is installed suid root on at least one
Linux distribution.

4. BLNews Remote File Include Vulnerability
BugTraq ID: 7677
Remote: Yes
Date Published: May 24 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7677
Summary:

BLNews is a web-based news application written in PHP. BLNews supports the
use of themes.

A vulnerability has been reported for BLNews 2.1.3-beta. The problem
occurs due to the 'objects.inc.php4' script failing to include the
'server.inc.php4' file. As a result, it is possible for a remote attacker
making a request to BLNews to control the 'Server' variable. This may
allow for the inclusion of attacker-supplied PHP header files,
specifically 'tools.inc.php4' and 'cmd.php4'.

Successful exploitation of this vulnerability would allow an attacker to
upload a malicious PHP file to BLNews. This could result in the execution
of arbitrary PHP code with the privileges of the web server.

It should be noted that, although this vulnerability is said to affect
BLNews 2.1.3-beta, previous versions may also affected.

5. Ultimate PHP Board admin_iplog.PHP Arbitrary PHP Execution Vulnerability
BugTraq ID: 7678
Remote: Yes
Date Published: May 24 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7678
Summary:

Ultimate PHP Board (UPB) is a freely available, open source PHP Bulletin
Board. It is available for the Unix and Linux operating systems.
UPB stores information about each connected user in the 'db' file, stored
in the 'iplog' directory. Information logged includes the users IP address
as well as the HTTP user agent information. An administrator is capable of
viewing this information by calling the 'admin_iplog.php' script.

A vulnerability has been reported for UPB 1.9. The problem is said to
occur due to insufficient sanitization of the HTTP 'User-Agent'
information before including it within the 'admin_iplog.php' script. As a
result, an attacker may be capable of embedding malicious PHP commands
within this field, which would in turn be interpreted by the web server.

The execution of these commands would only occur when an administrator
chooses to view the log of forum activity via the 'admin_iplog.php'
script. All commands executed would be run with the privileges of the web
server, typically httpd.

It should be noted that although unconfirmed this may also affect UPB
versions prior to 1.9.

6. Encrypted Virtual Filesystem Local Heap Overrun Vulnerability
BugTraq ID: 7679
Remote: No
Date Published: May 24 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7679
Summary:

Encrypted Virtual Filesystem (EVFS) is a virtual filesystem that runs on
top of the Linux VFS. It allows multiple users to each mount their own
encrypted filesystems using individual keys. It is available for the Linux
operating system.

A vulnerability has been discovered in the 'efs' utility used by EVFS. The
problem occurs during the 'do_mount()' function within the efs.c source
file. During a call to salloc(), the size calculation fails to take the
size of the 'to' argument into account. Data greater then that allocated
may subsequently be written into the buffer. As a result, it may be
possible for an attacker to corrupt sensitive memory management
information.

Successful exploitation of this vulnerability could allow a legitimate
EVFS user to execute arbitrary commands with root privileges.

This vulnerability affects EVFS v0.2, however earlier versions may also be
affected.

9. D-Link DI-704P Syslog.HTM Denial Of Service Vulnerability
BugTraq ID: 7686
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7686
Summary:

The D-Link DI-704P is an Internet Broadband Gateway device. The DI-704P
provides a method to share a single broadband Internet connection and
share a single printer among systems connected to the local network.

D-Link DI-704P has been reported prone to a remote denial of service
vulnerability.

The issue presents itself in the 'Syslog.htm' page, a part of the router's
web management interface. It has been reported that when excessive is data
passed URI parameter in a request for the vulnerable page, the router
firmware the device behaves in an unstable manner. Although unconfirmed
this may be due to an attempted name resolution of the malicious data.
Subsequent malicious requests may result in corruption of device logs or
in a complete denial of service condition requiring a device reboot.

Although unconfirmed, it should be noted that other D-Link devices that
use related firmware might also be affected.

10. Ifenslave Argument Local Buffer Overflow Vulnerability
BugTraq ID: 7682
Remote: No
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7682
Summary:

ifenslave is a tool designed to attach and detach slave network interfaces
to a bonding device. The bonding device will act like an Ethernet network
device to the Linux kernel, but will send out packets using the bound
slave devices using a scheduler.

ifenslave for Linux has been reported prone to a buffer overflow
vulnerability.

The issue is reportedly due to a lack of sufficient bounds checking
performed on user-supplied data before it is copied into an internal
memory space.

Specifically, excessive data passed as the first command line argument to
the vulnerable ifenslave executable, when copied into internal memory, may
overrun the boundary of the assigned buffer and corrupt adjacent memory.
Memory adjacent to this buffer has been confirmed to contain values that
are crucial to controlling program execution flow. It is therefore
possible for a local attacker to seize control of the vulnerable
application and have malicious arbitrary code executed in the context of
ifenslave. ifenslave is not installed setUID or setGID by default.

It should be noted that although this vulnerability has been reported to
affect ifenslave version 0.07 previous versions might also be affected.

11. Multiple Vignette Cross-Site Scripting Vulnerabilities
BugTraq ID: 7687
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7687
Summary:

Vignette distributes several products that include content management and
application portal software.

Vignette software has been reported prone to multiple cross-site scripting
vulnerabilities.

Reportedly the issue presents itself, because the Vignette software does
not sufficiently sanitize HTML characters (",&,<,>) from user-supplied
data. As a direct result of this, all vignette applications that do not
implement an explicit filters to sanitize user-supplied variables and
later generates dynamic content based on the supplied data, are
potentially affected.

An attacker may exploit these vulnerabilities by enticing a victim user to
follow a malicious link that contains malicious HTML code.
Attacker-supplied HTML and script code may be executed on a web client in
the context of the site hosting the affected Vignette software.

This may allow for theft of cookie-based authentication credentials and
other attacks.

This issue was reported for Vignette StoryServer version 4 to version 6;
it has been speculated that all current versions are vulnerable.

12. Vignette Unauthorized Legacy Tool Access Vulnerability
BugTraq ID: 7683
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7683
Summary:

Vignette distributes several products that include content management and
application portal software.

Vignette does not sufficiently restrict access to the Legacy Tool
application. This tool is accessible via the /vgn/legacy/edit template,
which requires authentication. However, it is also possible to access the
functions of the tool via the /vgn/legacy/save template, which does not
have the same level of access control. Cookie values are not sufficiently
checked when a remote user attempts to access the /vgn/legacy/save
template. A remote attacker may gain access to this template by
submitting a falsified cookie.

Unauthorized remote users may use the /vgn/legacy/save template to execute
database queries. This includes the ability to execute a SELECT query on
any tables which are accessible by the Vignette database user. This could
expose sensitive information to remote attackers.

13. Vignette Memory Disclosure Vulnerability
BugTraq ID: 7684
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7684
Summary:

Vignette distributes several products that include content management and
application portal software.

Vignette is prone to an issue which may expose the contents of memory to
remote attackers. This condition is due to a flaw in how Vignette
calculates the size of certain characters in URI variables. This
condition may occur when a request contains "-->". This will cause the
software to miscalculate the size of the request and random parts of
adjacent memory will be included in the response. This could result in
disclosure of sensitive information contained in memory and may also aid
in exploitation of other vulnerabilities.

This issue was reported for Vignette on IBM AIX. Other platforms may also
be affected, though this has not been confirmed. The issue affects some
of the default templates provided with Vignette.

This issue is similar to the vulnerability described in BID 7296.

14. Vignette SSI Injection Vulnerability
BugTraq ID: 7685
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7685
Summary:

Vignette distributes several products that include content management and
application portal software.

Under some circumstances, Vignette applications may be prone to injection
of Server-Side Includes (SSI). It may be possible to inject SSI through
URI variables and other input fields. This could allow remote attackers
to execute arbitrary commands with the privileges of Vignette. It is
believed that some of the default Vignette applications are prone to this
issue.

Exploitation is possible only if the SSI EXEC feature is enabled. This
issue could also affected third-party applications that are developed for
use with Vignette.

15. Vignette Style Template Information Leakage Vulnerability
BugTraq ID: 7688
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7688
Summary:

Vignette distributes several products that include content management and
application portal software.

A problem with Vignette software may make it possible to gain potentially
sensitive information.

It has been reported that some Vignette products install several
templates, including the style template, in the /vgn directory. Because
of this, it may be possible for a remote attacker to gain access to
potentially sensitive information.

The problem is in the style template. This template is by default
installed as /vgn/style on an affected system. When this template is
accessed by a remote user, the server leaks information that may include
variable names, paths, and other installation information. This could be
exploited to provide an attacker with information necessary in launching a
more organized attack against systems.

This problem has been reported to affect Vignette StoryServer and Vignette
V/5, though other products may also be affected.

16. Vignette Login Template User Information Leakage Vulnerability
BugTraq ID: 7691
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7691
Summary:

Vignette distributes several products that include content management and
application portal software.

A problem with Vignette software may make it possible to gain potentially
sensitive information.

It has been reported that some Vignette products install several
templates, including the login template, in the /vgn directory. Because
of this, it may be possible for a remote attacker to gain access to
potentially sensitive information.

The problem is in the login template. This template is by default
installed as /vgn/login on an affected system. When this template is
accessed by a remote user, the server leaks information when user names
are entered. Differing responses are given for existing users,
non-existing users, and disabled users. This could be exploited to
provide an attacker information necessary in launching a more organized
attack against systems.

This problem has been reported to affect Vignette StoryServer and Vignette
V/5, though other products may also be affected.

17. Vignette License Template Denial Of Service Vulnerability
BugTraq ID: 7694
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7694
Summary:

Vignette distributes several products that include content management and
application portal software.

A problem with Vignette software may make it possible to deny service to
web content.

It has been reported that some Vignette products install several
templates, including the license template, in the /vgn directory.
Because of this, it may be possible for a remote attacker to deny service
to a system using the software to manage web content.

The problem is in the license template. This template is by default
installed as /vgn/license on an affected system. When this template is
accessed by a remote user, the template allows the remote user to view and
alter license information. By altering the license data to invalid
values, the software could be made to not function. This could be
exploited by an attacker to prevent legitimate users from access content
on a site.

20. P-News Administrative Account Creation Vulnerability
BugTraq ID: 7689
Remote: Yes
Date Published: May 24 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7689
Summary:

P-News is a web-based news management system. It is implemented in PHP
and available for Unix/Linux variants and Microsoft Windows operating
systems.

A vulnerability has been reported that could enable a P-News member to
create and access an administrative account. The flaw exists in the
'p-news.php' script. It is possible to inject malicious data into the
'Name' account editing input field. Exploitation could allow a member to
compromise P-News.

This issue was reported in P-News 1.16. Other versions may also be
affected.

21. Vignette VALID_PATHS Command TCL Code Injection Vulnerability
BugTraq ID: 7692
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7692
Summary:

Vignette distributes several products that include content management and
application portal software.

Under some circumstances Vignette applications that harness the Vignette
API, specifically the 'VALID_PATHS' command, may be prone to injection of
arbitrary TCL code. The issue presents itself due to a lack of sufficient
sanitization performed on a user-supplied variable parsed by the
'VALID_PATHS' command. This variable, HTTP_REFERER may be influenced by an
attacker to ultimately inject arbitrary TCL code.

This could allow remote attackers to execute arbitrary commands with the
privileges of the affected server. It has been reported that several of
the default Vignette applications are prone to this issue.

This issue could also affect third-party applications that are developed
for use with Vignette.

This issue was reported for Vignette StoryServer version 5 and version 6.
However it has been speculated that all current versions may be
vulnerable.

22. Vignette NEEDS Command TCL Code Injection Vulnerability
BugTraq ID: 7690
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7690
Summary:

Vignette distributes several products that include content management and
application portal software.

Under some circumstances Vignette applications that harness the Vignette
API, specifically a 'NEEDS' command that follows a certain code path, may
be prone to injection of arbitrary TCL code. The issue presents itself due
to a lack of sufficient sanitization performed on user-supplied variables
parsed by the 'NEEDS' command. These variables, HTTP_QUERY_STRING and
HTTP_COOKIE, may be influenced by an attacker to ultimately inject
arbitrary TCL code.

This could allow remote attackers to execute arbitrary commands with the
privileges of the affected server. It has been reported that several of
the default Vignette applications are prone to this issue.

This issue could also affect third-party applications that are developed
for use with Vignette.

This issue was reported for Vignette StoryServer version 5 and version 6.
However it has been speculated that all current versions may be
vulnerable.

Conflicting reports suggest that while SHOW HTTP_COOKIE and
HTTP_QUERY_STRING may be vulnerable to cross-site scripting attacks, only
the SET HTTP_COOKIE and HTTP_QUERY_STRING are vulnerable to TCL code
injection attacks.

23. Batalla Naval Remote Buffer Overflow Vulnerability
BugTraq ID: 7699
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7699
Summary:

Batalla Naval is graphical naval battle game that can be played over a
network. It is available for Unix/Linux variants and Microsoft Windows
operating systems.

Batalla Naval is prone to a remotely exploitable buffer overflow when
handling requests of excessive length. In particular, sending a string to
the game server (gbnserver) that is 500 or more bytes in length may cause
stack memory to be corrupted. This could allow for execution of malicious
instructions in the context of the game server.

The game server listens on port 1995 by default.

26. BNC IRC Proxy Multiple Session Denial of Service Vulnerability
BugTraq ID: 7701
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7701
Summary:

BNC IRC Proxy is an open source IRC proxying server that allows a system
without direct Internet access to relay through the BNC server.

It has been reported that the BNC IRC Proxy is prone to a denial of
service vulnerability.

This vulnerability appears to occur when two legitimate users of the
service connect from the same IP address. If the second connected user
disconnects before the first connected user, the service reportedly fails
when the first user disconnects.

Precise technical details of this vulnerability are not currently known.
This record will be updated when further details become available.

This vulnerability was reported to affect BNC IRC Proxy version 2.6.2 and
prior.

27. PostNuke Phoenix Glossary Module SQL Injection Vulnerability
BugTraq ID: 7697
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7697
Summary:

A vulnerability has been discovered in PostNuke Phoenix v0723 and earlier.
Specifically, the Glossary module fails to sufficiently sanitize
user-supplied input, making it prone to SQL injection attacks.

Exploitation may allow for modification of SQL queries, resulting in
information disclosure, or database corruption. The consequences depend on
the nature of specific queries. This issue may allow the attacker to
exploit latent vulnerabilities in the underlying database.

28. PostNuke Phoenix Main Modules Multiple Path Disclosure Vulnerabilities
BugTraq ID: 7693
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7693
Summary:

PostNuke is a web-based content management system. It is implemented in
PHP and available for Unix/Linux variants and Microsoft Windows platforms.

Path disclosure vulnerabilities have been reported in modules which are
included with PostNuke Phoenix. Affected modules include Downloads,
Web_Links, Sections, FAQ, Search, Reviews and Glossary. The nature of
these issues is poor handling of data supplied via URI parameters, causing
error pages to be generated that contain the path to the installation root
directory and other resources.

Exploitation of these issues may allow an attacker to gather sensitive
information.

Some of these issues may be previously reported or exist in other content
management systems such as PHP-Nuke or PHPBB, due to shared code.
 
Old 06-04-2003, 05:21 AM   #5
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 03rd 2003 (SF) (pt 2/2)

SecurityFocus

29. PostNuke Phoenix Rating System Denial Of Service Vulnerability
BugTraq ID: 7702
Remote: Yes
Date Published: May 26 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7702
Summary:

PostNuke is a web-based content management system. It is implemented in
PHP and available for Unix/Linux variants and Microsoft Windows platforms.

A problem in the software may make it possible to prevent access to sites
by legitimate users.

It has been reported that the PostNuke rating system does not properly
handle some submissions to the rating system. Because of this, a remote
attacker may be able to submit a string that causes a denial of service to
legitimate users.

The problem is in the handling of rating strings of excessive length. By
submitting a maliciously crafted string, it is possible to cause the
software to become unstable and potentially crash. It has been reported
this can affect both the web server and database server under the PostNuke
installation, though it's not entirely clear how.

31. Newsscript Administrative Privilege Elevation Vulnerability
BugTraq ID: 7705
Remote: Yes
Date Published: May 27 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7705
Summary:

Newsscript is a web-based news management system. It is written in PHP
and available for Unix/Linux variants and Microsoft Windows operating
systems.

A vulnerability was reported in Newsscript that may permit an unauthorized
member to increase their privilege level. The issue exists in the profile
editing function of the 'write.php' script. This is due to insufficient
validation of data supplied to account editing input fields of Newsscript.
In particular, it is possible to include user database delimiters (<~>)
when editing user profile properties. This could be used to add arbitrary
data to a user record, including modification of the user's privilege
level.

32. Upclient Command Line Argument Buffer Overflow Vulnerability
BugTraq ID: 7703
Remote: No
Date Published: May 27 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7703
Summary:

upclient is a multi-platform utility that is designed to extract and
publish system uptime statistics.

upclient has been reported prone to a buffer overflow vulnerability when
handling command line arguments of excessive length. Specifically when the
vulnerable upclient handles a '-p' command line argument of greater than
1022 bytes, the bounds of an internal buffer in memory is overrun and
memory adjacent to the buffer is corrupted with attacker-supplied data.

Memory adjacent to this buffer has been reported to contain values that
are crucial to controlling program execution flow. It is therefore
possible for a local attacker to seize control of the vulnerable
application and have malicious arbitrary code executed in the context of
upclient. It has been reported that upclient is installed on FreeBSD
systems as setuid kmem.

An attacker may harness elevated privileges obtained in this way to
manipulate arbitrary areas in system memory through /dev/mem or /dev/kmem
devices.

33. ST FTP Service Information Disclosure Vulnerability
BugTraq ID: 7674
Remote: Yes
Date Published: May 23 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7674
Summary:

A vulnerability has been reported in ST FTP Service. Allegedly, ST FTP
Service fails to enforce a document root before sharing files. As a
result, a remote attacker may be capable of accessing arbitrary system
files with the privileges of the ST FTP process.

Access to arbitrary system files may aid an attacker in launching further
attacks against the target server and its users.

It should be noted that this vulnerability may be due to a configuration
error within the server. However this possibility has not been confirmed.

36. Eterm PATH_ENV Buffer Overflow Vulnerability
BugTraq ID: 7708
Remote: No
Date Published: May 27 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7708
Summary:

Eterm is terminal emulation software which is available for Unix and Linux
variants.

Eterm has been reported prone to a local buffer overflow vulnerability.
Code execution with elevated privileges has been confirmed possible.

The issue presents itself in the conf_parse_theme() function, and is due
to a lack of sufficient bounds checking performed on an environment
variable that is copied into an internal memory buffer. The buffer is
located in static memory space. This issue is further exaggerated because
adjacent memory contains 'rs-pixmap' char pointer data, this may be
manipulated by the attacker to point anywhere in system memory.

The function post_parse(), is later invoked. This function calls free() on
the location pointed to by rs_pixmaps. Since the attacker may have
corrupted 'rs-pixmap' data to point to a malicious crafted fake malloc
chunk on the heap, when malloc() is called arbitrary memory of the
attackers choice may be corrupted.

It has been reported that Eterm fails after it frees the malicious chunk,
an internal Eterm function dump_stack_trace(), intercepts SIGSEGV in the
process and performs a small memory dump before launching gdb,
dump_stack_trace() later generates a SIGALRM. It has been demonstrated,
however, that the delivery of this signal may be prevented and arbitrary
shell code executed with elevated privileges. Code execution will occur in
the context of the vulnerable Eterm, which may have setuid/setgid utmp or
possibly root on some Unix/Linux distributions.

42. Red Hat Linux up2date Unspecified Vulnerability
BugTraq ID: 7714
Remote: No
Date Published: May 28 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7714
Summary:

Red Hat Linux is a popular distribution of the Linux operating
environment.

A vulnerability has been reported for Red Hat Linux's up2date mechanism.
up2date is used by Red Hat Linux distributions to provide a way for users
to obtain system updates through the Red Hat Network.

up2date is prone to an issue that may result in a segmentation fault
during Migration. Although unconfirmed, due to the nature of this report,
it has been speculated that memory corruption may trigger this
vulnerability. It may be possible that, under the correct circumstances,
this situation may ultimately be exploitable.

The precise technical details of this vulnerability are currently unknown.
This BID will be updated as further information becomes available.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Jun 24th 2003 unSpawn Linux - Security 4 06-24-2003 08:50 PM
LQ weekly security rep - Jun 16th 2003 unSpawn Linux - Security 4 06-16-2003 07:11 PM
LQ weekly security rep - Jun 09th 2003 unSpawn Linux - Security 3 06-09-2003 08:27 PM
LQ weekly security rep - Tue Mar 04th 2003 unSpawn Linux - Security 4 03-09-2003 11:31 AM
LQ weekly security rep - Tue Feb 04th 2003 unSpawn Linux - Security 2 02-04-2003 05:47 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:44 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration