LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 06-24-2003, 08:45 PM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Jun 24th 2003


Jun 23th 2003
31 of 52 issues handled (SF)
1. IKE-Scan Local Logging Format String Vulnerability
2. PostNuke Modules.PHP Multiple Cross-Site Scripting Vulnerabilities
3. PostNuke User.PHP UNAME Cross-Site Scripting Vulnerability
4. Sphera HostingDirector VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities
5. ATFTP Timeout Command Line Argument Local Buffer Overflow Vulnerability
6. Sphera HostingDirector Session ID Random Generator Weakness
7. ATFTP Blocksize Command Line Argument Local Buffer Overflow Vulnerability
8. ATFTP TFTP-Timeout Command Line Argument Local Buffer Overflow Vulnerability
12. Multiple Vendor PDF Hyperlinks Arbitrary Command Execution Vulnerability
13. MikMod Long File Name Local Buffer Overflow Vulnerability
14. Progress Database DBAgent InstallDir Local Privilege Elevation Vulnerability
15. Progress Database Environment Variable Local Privilege Escalation Vulnerability
16. myServer Signal Handling Denial Of Service Vulnerability
17. FreeWnn JServer Logging Option Data Corruption Vulnerability
18. PMachine Lib.Inc.PHP Remote Include Command Execution Vulnerability
19. LedNews Post Script Code Injection Vulnerability
26. Xoops/E-Xoops Tutorials Module Remote Command Execution Vulnerability
27. Linux-PAM Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability
29. Dantz Retrospect Client StartupItems Insecure Default Permissions Vulnerability
30. Pod.Board Forum_Details.PHP Multiple HTML Injection Vulnerabilities
31. Pod.Board New_Topic.PHP Multiple HTML Injection Vulnerabilities
33. PHPBB Admin_Styles.PHP Theme_Info.CFG File Include Vulnerability
34. Noweb/Noroff Insecure Temporary File Creation Vulnerability
37. Portmon Host File Option Sensitive File Arbitrary Content Display Vulnerability
40. Portmon Log File Option File Overwrite Vulnerability
41. MyServer HTTP Server Directory Traversal Vulnerability
42. Dune HTTP Get Remote Buffer Overrun Vulnerability
43. Squirrelmail Multiple Remote Vulnerabilities
46. MidHosting FTP Daemon Shared Memory Local Denial Of Service Vulnerability
49. Alguest Admin Panel Cookie Authentication Bypass Vulnerability
51. Sun Management Center Insecure File Permissions Vulnerability

Jun 23th 2003
40 of 65 issues handled (ISS)
Sphera HostingDirector sm_login_screen.php and
Mailtraq email subject field cross-site scripting
Linux-PAM pam_wheel module could allow an attacker
Sphera HostingDirector weak Data Encryption
Sphera HostingDirector VDS Control Panel session
Ethereal DCERPC dissector denial of service
Ethereal OSI dissector buffer overflow
Ethereal SPNEGO dissector denial of service
Ethereal tvb_get_nstringz0 buffer overflow
Ethereal multiple dissectors code execution
Sphera HostingDirector submitted.php buffer
Adobe Acrobat Reader and Xpdf command execution
BNC same IP connection denial of service
noweb noroff script temporary file symlink attack
MySQL mysql_real_connect function buffer
FakeBO syslogprintf function format string
Dune overly long GET request buffer overflow
Speak Freely UDP packet buffer overflow
Speak Freely temporary file symlink
Speak Freely UDP packet spoofing
Speak Freely multiple buffer overflows
JEUS url.jsp cross-site scripting
xpcd buffer overflow
phpMyAdmin multiple scripts cross-site scripting
Qpopper could allow an attacker to determine valid
phpMyAdmin multiple scripts path disclosure
NetHack binaries have insecure permissions
phpMyAdmin db_details_importdocsql.php script
phpMyAdmin stores username and password in plain
RSA ACE/Agents redirect function cross-site
phpBB viewtopic.php script SQL injection
ProFTPD mod_sql SQL injection
mhftpd denial of service
eldav creates insecure temporary files
Sun Solaris dbm_open and dbminit database
Orville write environment variables in
XBlockOut overly long command line buffer overflow
Progress Application Compiler invalid datatype
Osh buffer overflows
webfs long URL buffer overflow

Jun 20th 2003
23 issues handled (LAW)
apache2
lyskom-server
webmin
mikmod
radiusd-cistron
typespeed
noweb
jnethack
ethereal
lprng
gzip
man
kon2
ghostscript
cups
ethereal
gzip
BitchX
Xpdf
kernel
radiusd-cistron
mgetty
gzip
 
Old 06-24-2003, 08:46 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 20th 2003 (LAW)

Linux Advisory Watch

Distribution: Conectiva
6/17/2003 - apache2
arbitrary command execution vulnerability
The APR library contains a vulnerability in the apr_psprintf()
function which could be used to make apache reference invalid
memory.
http:http://www.linuxsecurity.com/advisor...sory-3366.html

Distribution: Debian
6/16/2003 - lyskom-server denial of service vulnerability
arbitrary command execution vulnerability
Calle Dybedahl discovered a bug in lyskom-server which could
result in a denial of service where an unauthenticated user could
cause the server to become unresponsive as it processes a large
query.
http:http://www.linuxsecurity.com/advisor...sory-3360.html

6/16/2003 - webmin
session ID spoofing vulnerability
miniserv.pl in the webmin package does not properly handle
metacharacters, such as line feeds and carriage returns, in
Base64-encoded strings used in Basic authentication.
http:http://www.linuxsecurity.com/advisor...sory-3361.html

6/16/2003 - mikmod
buffer overflow vulnerability
Ingo Saitz discovered a bug in mikmod whereby a long filename
inside an archive file can overflow a buffer when the archive is
being read by mikmod.
http:http://www.linuxsecurity.com/advisor...sory-3362.html

6/16/2003 - radiusd-cistron buffer overflow vulnerability
buffer overflow vulnerability
radiusd-cistron contains a bug allowing a buffer overflow when a
long NAS-Port attribute is received.
http:http://www.linuxsecurity.com/advisor...sory-3363.html

6/17/2003 - typespeed
buffer overflow vulnerability
radiusd-cistron contains a bug allowing a buffer overflow when a
long NAS-Port attribute is received.
http:http://www.linuxsecurity.com/advisor...sory-3367.html

6/17/2003 - noweb
insecure tmp file vulnerability
Jakob Lell discovered a bug in the 'noroff' script included in
noweb whereby a temporary file was created insecurely.
http:http://www.linuxsecurity.com/advisor...sory-3368.html

6/18/2003 - jnethack
Multiple vulnerabilities
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3376.html

6/18/2003 - ethereal
Multiple remote vulnerabilities
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3377.html

Distribution: Gentoo
6/14/2003 - lprng
Symlink attack
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3355.html

6/14/2003 - gzip
Insecure temp files
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3356.html

6/14/2003 - man
Format string vulnerability
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3357.html

6/14/2003 - kon2
Buffer overflow vulnerability
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3358.html

6/14/2003 - ghostscript
Insecure temp file
Multiple vulnerabilities including a buffer overflow and potential
malicious code execution vulnerabilities have been fixed.
http:http://www.linuxsecurity.com/advisor...sory-3359.html

6/16/2003 - cups
denial of service vulnerability
CUPS allows remote attackers to cause a denial of service via a
partial printing request to the IPP port (631), which does not
time out.
http:http://www.linuxsecurity.com/advisor...sory-3364.html

Distribution: Mandrake
6/17/2003 - ethereal
multiple vulnerabilities
Several vulnerabilities in ethereal were discovered by Timo
Sirainen.
http:http://www.linuxsecurity.com/advisor...sory-3369.html

6/17/2003 - gzip
insecure tmp file vulnerability
A vulnerability exists in znew, a script included with gzip, that
would create temporary files without taking precautions to avoid a
symlink attack.
http:http://www.linuxsecurity.com/advisor...sory-3370.html

6/17/2003 - BitchX
Denial of Service Vulnerability
A vulnerability exists in znew, a script included with gzip, that
would create temporary files without taking precautions to avoid a
symlink attack.
http:http://www.linuxsecurity.com/advisor...sory-3373.html

Distribution: RedHat
6/18/2003 - Xpdf
Arbitrary code execution vulnerability
A vulnerability exists in znew, a script included with gzip, that
would create temporary files without taking precautions to avoid a
symlink attack.
http:http://www.linuxsecurity.com/advisor...sory-3374.html

Distribution: Slackware
6/18/2003 - kernel
Multiple vulnerabilities
A vulnerability exists in znew, a script included with gzip, that
would create temporary files without taking precautions to avoid a
symlink attack.
http:http://www.linuxsecurity.com/advisor...sory-3375.html

Distribution: SuSe
6/16/2003 - radiusd-cistron denial of service vulnerability
Multiple vulnerabilities
radiusd-cistron contains a bug allowing a buffer overflow when a
long NAS-Port attribute is received.
http:http://www.linuxsecurity.com/advisor...sory-3365.html

Distribution: TurboLinux
6/17/2003 - mgetty
multiple vulnerabilities
These vulnerabilities allow remote attackers to cause a denial of
service and possibly execute arbitrary code via a Caller ID
string with a long CallerName argument as well as allow local
users to modify fax transmission privilege.
http:http://www.linuxsecurity.com/advisor...sory-3371.html

6/17/2003 - gzip
insecure tmp file vulnerability
A vulnerability znew in the gzip package that could allow local
users to overwrite arbitrary files via a symlink attack on
temporary files.
http:http://www.linuxsecurity.com/advisor...sory-3372.html
 
Old 06-24-2003, 08:47 PM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 23th 2003 (ISS)

Internet Security Systems

Date Reported: 06/13/2003
Brief Description: Sphera HostingDirector sm_login_screen.php and
login_screen.php cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Sphera HostingDirector 1.x,
Sphera HostingDirector 2.x, Sphera HostingDirector
3.x, Windows Any version
Vulnerability: hostingdirector-loginscreen-scripts-xss
X-Force URL: http://www.iss.net/security_center/static/12311.php

Date Reported: 06/16/2003
Brief Description: Mailtraq email subject field cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Mailtraq 2.1.0.1302, Windows Any version
Vulnerability: mailtraq-email-subject-xss
X-Force URL: http://www.iss.net/security_center/static/12312.php

Date Reported: 06/16/2003
Brief Description: Linux-PAM pam_wheel module could allow an attacker
to spoof a user
Risk Factor: High
Attack Type: Host Based
Platforms: Linux Any version, Linux-PAM 0.77 and earlier, Unix
Any version
Vulnerability: linuxpam-pamwheel-username-spoofing
X-Force URL: http://www.iss.net/security_center/static/12313.php

Date Reported: 06/13/2003
Brief Description: Sphera HostingDirector weak Data Encryption
Standard algorithm
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Sphera HostingDirector 1.x,
Sphera HostingDirector 2.x, Sphera HostingDirector
3.x, Windows Any version
Vulnerability: hostingdirector-weak-encryption-algorithm
X-Force URL: http://www.iss.net/security_center/static/12314.php

Date Reported: 06/13/2003
Brief Description: Sphera HostingDirector VDS Control Panel session
hijacking
Risk Factor: Medium
Attack Type: Host Based
Platforms: Linux Any version, Sphera HostingDirector 1.x,
Sphera HostingDirector 2.x, Sphera HostingDirector
3.x, Windows Any version
Vulnerability: hostingdirector-controlpanel-session-hijack
X-Force URL: http://www.iss.net/security_center/static/12315.php

Date Reported: 06/11/2003
Brief Description: Ethereal DCERPC dissector denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Debian Linux 3.0, Ethereal 0.9.12, Unix Any
version, Windows Any version
Vulnerability: ethereal-dce-rpc-dos
X-Force URL: http://www.iss.net/security_center/static/12316.php

Date Reported: 06/11/2003
Brief Description: Ethereal OSI dissector buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Debian Linux 3.0, Ethereal 0.9.12, Unix Any
version, Windows Any version
Vulnerability: ethereal-osi-dissector-bo
X-Force URL: http://www.iss.net/security_center/static/12317.php

Date Reported: 06/11/2003
Brief Description: Ethereal SPNEGO dissector denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Ethereal 0.9.12, Unix Any version, Windows Any
version
Vulnerability: ethereal-spnego-dissector-dos
X-Force URL: http://www.iss.net/security_center/static/12318.php

Date Reported: 06/11/2003
Brief Description: Ethereal tvb_get_nstringz0 buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Debian Linux 3.0, Ethereal 0.9.12, Unix Any
version, Windows Any version
Vulnerability: ethereal-tvbgetnstringz0-bo
X-Force URL: http://www.iss.net/security_center/static/12319.php

Date Reported: 06/11/2003
Brief Description: Ethereal multiple dissectors code execution
Risk Factor: High
Attack Type: Network Based
Platforms: Debian Linux 3.0, Ethereal 0.9.12, Unix Any
version, Windows Any version
Vulnerability: ethereal-dissectors-code-execution
X-Force URL: http://www.iss.net/security_center/static/12320.php

Date Reported: 06/13/2003
Brief Description: Sphera HostingDirector submitted.php buffer
overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Sphera HostingDirector 1.x,
Sphera HostingDirector 2.x, Sphera HostingDirector
3.x, Windows Any version
Vulnerability: hostingdirector-submittedphp-bo
X-Force URL: http://www.iss.net/security_center/static/12322.php

Date Reported: 06/14/2003
Brief Description: Adobe Acrobat Reader and Xpdf command execution
Risk Factor: High
Attack Type: Network Based
Platforms: Acrobat Reader Any version, Linux Any version, Red
Hat Linux 7.1, Red Hat Linux 7.2, Red Hat Linux
7.3, Red Hat Linux 8.0, Red Hat Linux 9, Unix Any
version, Xpdf Any version
Vulnerability: adobe-acrobat-command-execution
X-Force URL: http://www.iss.net/security_center/static/12323.php

Date Reported: 06/16/2003
Brief Description: BNC same IP connection denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: BNC 2.6.2 and earlier, Linux Any version, Unix Any
version, Windows Any version
Vulnerability: bnc-same-ip-dos
X-Force URL: http://www.iss.net/security_center/static/12332.php

Date Reported: 06/16/2003
Brief Description: noweb noroff script temporary file symlink attack
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 2.2, Debian Linux 3.0, noweb Any
version
Vulnerability: noweb-noroff-tmpfile-symlink
X-Force URL: http://www.iss.net/security_center/static/12333.php

Date Reported: 06/12/2003
Brief Description: MySQL mysql_real_connect function buffer
overflow
Risk Factor: High
Attack Type: Host Based / Network Based
Platforms: Linux Any version, MySQL 4.x and earlier, Unix Any
version, Windows Any version
Vulnerability: mysql-mysqlrealconnect-bo
X-Force URL: http://www.iss.net/security_center/static/12337.php

Date Reported: 06/11/2003
Brief Description: FakeBO syslogprintf function format string
Risk Factor: High
Attack Type: Network Based
Platforms: FakeBO 0.4.1 and earlier, Linux Any version, Unix
Any version, Windows Any version
Vulnerability: fakebo-syslogprintf-format-string
X-Force URL: http://www.iss.net/security_center/static/12338.php

Date Reported: 06/16/2003
Brief Description: Dune overly long GET request buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Dune 0.6.7, Linux Any version
Vulnerability: dune-get-bo
X-Force URL: http://www.iss.net/security_center/static/12344.php

Date Reported: 06/11/2003
Brief Description: Speak Freely UDP packet buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: FreeBSD Any version, Linux Any version, Speak
Freely 7.1, Speak Freely 7.5, Unix Any version,
Windows Any version
Vulnerability: speak-freely-udp-bo
X-Force URL: http://www.iss.net/security_center/static/12345.php

Date Reported: 06/11/2003
Brief Description: Speak Freely temporary file symlink
Risk Factor: Medium
Attack Type: Host Based
Platforms: FreeBSD Any version, Linux Any version, Speak
Freely 7.1, Speak Freely 7.5, Unix Any version,
Windows Any version
Vulnerability: speak-freely-tmpfile-symlink
X-Force URL: http://www.iss.net/security_center/static/12346.php

Date Reported: 06/11/2003
Brief Description: Speak Freely UDP packet spoofing
Risk Factor: Medium
Attack Type: Network Based
Platforms: FreeBSD Any version, Linux Any version, Speak
Freely 7.1, Speak Freely 7.5, Unix Any version,
Windows Any version
Vulnerability: speak-freely-packet-spoofing
X-Force URL: http://www.iss.net/security_center/static/12347.php

Date Reported: 06/11/2003
Brief Description: Speak Freely multiple buffer overflows
Risk Factor: High
Attack Type: Network Based
Platforms: FreeBSD Any version, Linux Any version, Speak
Freely 7.1, Speak Freely 7.5, Unix Any version,
Windows Any version
Vulnerability: speak-freely-multiple-bo
X-Force URL: http://www.iss.net/security_center/static/12348.php

Date Reported: 06/18/2003
Brief Description: JEUS url.jsp cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: JEUS 3.1.4pl, JEUS prior to 3.2.2, Unix Any
version, Windows Any version
Vulnerability: jeus-url-xss
X-Force URL: http://www.iss.net/security_center/static/12349.php


Date Reported: 06/18/2003
Brief Description: xpcd buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Linux Any version, xpcd 2.0.8
Vulnerability: xpcd-bo
X-Force URL: http://www.iss.net/security_center/static/12357.php

Date Reported: 06/18/2003
Brief Description: phpMyAdmin multiple scripts cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, phpMyAdmin 2.5.2 CVS and prior,
Unix Any version, Windows Any version
Vulnerability: phpmyadmin-multiple-scripts-xss
X-Force URL: http://www.iss.net/security_center/static/12359.php

Date Reported: 06/18/2003
Brief Description: Qpopper could allow an attacker to determine valid
user accounts
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Qpopper 4.0.4, Qpopper 4.0.5,
Unix Any version
Vulnerability: qpopper-account-bruteforce
X-Force URL: http://www.iss.net/security_center/static/12360.php

Date Reported: 06/18/2003
Brief Description: phpMyAdmin multiple scripts path disclosure
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, phpMyAdmin 2.5.2 CVS and prior,
Unix Any version, Windows Any version
Vulnerability: phpmyadmin-multiple-path-disclosure
X-Force URL: http://www.iss.net/security_center/static/12361.php

Date Reported: 06/11/2003
Brief Description: NetHack binaries have insecure permissions
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 2.2, Debian Linux 3.0, NetHack 3.4.0
and earlier
Vulnerability: nethack-binaries-insecure-permissions
X-Force URL: http://www.iss.net/security_center/static/12362.php

Date Reported: 06/18/2003
Brief Description: phpMyAdmin db_details_importdocsql.php script
directory traversal
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, phpMyAdmin 2.5.2 CVS and prior,
Unix Any version, Windows Any version
Vulnerability: phpmyadmin-directory-traversal
X-Force URL: http://www.iss.net/security_center/static/12363.php

Date Reported: 06/18/2003
Brief Description: phpMyAdmin stores username and password in plain
text
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, phpMyAdmin 2.5.2 CVS and prior,
Unix Any version, Windows Any version
Vulnerability: phpmyadmin-plaintext-password
X-Force URL: http://www.iss.net/security_center/static/12364.php

Date Reported: 06/18/2003
Brief Description: RSA ACE/Agents redirect function cross-site
scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Apache HTTP Server Any version, Linux Any version,
RSA ACE/Agents 5.0, RSA ACE/Agents 5.x, Unix Any
version, Windows Any version
Vulnerability: rsa-ace-redirect-xss
X-Force URL: http://www.iss.net/security_center/static/12365.php

Date Reported: 06/19/2003
Brief Description: phpBB viewtopic.php script SQL injection
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, phpBB Any version, Unix Any
version, Windows Any version
Vulnerability: phpbb-viewtopic-sql-injection
X-Force URL: http://www.iss.net/security_center/static/12366.php

Date Reported: 06/19/2003
Brief Description: ProFTPD mod_sql SQL injection
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, ProFTPD 1.2.9rc1 and earlier,
Unix Any version
Vulnerability: proftpd-modsql-sql-injection
X-Force URL: http://www.iss.net/security_center/static/12369.php

Date Reported: 06/18/2003
Brief Description: mhftpd denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, mhftpd Any version, Unix Any
version
Vulnerability: mhftpd-dos
X-Force URL: http://www.iss.net/security_center/static/12370.php

Date Reported: 06/19/2003
Brief Description: eldav creates insecure temporary files
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0, eldav 0.7.0-2, Linux Any version,
Unix Any version
Vulnerability: eldav-temporary-files-insecure
X-Force URL: http://www.iss.net/security_center/static/12378.php

Date Reported: 06/19/2003
Brief Description: Sun Solaris dbm_open and dbminit database
functions buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Solaris 2.6, Solaris 7, Solaris 8, Solaris 9
Vulnerability: sun-database-functions-bo
X-Force URL: http://www.iss.net/security_center/static/12379.php

Date Reported: 06/19/2003
Brief Description: Orville write environment variables in
setuid/setgid binaries buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Debian Linux 3.0, Orville write 2.53, Unix Any
version
Vulnerability: orvillewrite-variables-bo
X-Force URL: http://www.iss.net/security_center/static/12381.php

Date Reported: 06/19/2003
Brief Description: XBlockOut overly long command line buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 2.2, Debian Linux 3.0, Unix Any
version, XBlockOut 1.0k
Vulnerability: xbl-command-bo
X-Force URL: http://www.iss.net/security_center/static/12382.php

Date Reported: 06/20/2003
Brief Description: Progress Application Compiler invalid datatype
buffer overflow
Risk Factor: High
Attack Type: Host Based / Network Based
Platforms: Linux Any version, Progress Database 9.1D06 and
earlier, Unix Any version, Windows Any version
Vulnerability: progress-compiler-datatype-bo
X-Force URL: http://www.iss.net/security_center/static/12383.php

Date Reported: 06/20/2003
Brief Description: Osh buffer overflows
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0, Osh prior to 1.7-11
Vulnerability: osh-bo
X-Force URL: http://www.iss.net/security_center/static/12384.php

Date Reported: 06/19/2003
Brief Description: webfs long URL buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Debian Linux 3.0, webfs Any version
Vulnerability: webfs-long-url-bo
X-Force URL: http://www.iss.net/security_center/static/12385.php
 
Old 06-24-2003, 08:48 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 23th 2003 (SF) pt 1/2

SecurityFocus

1. IKE-Scan Local Logging Format String Vulnerability
BugTraq ID: 7897
Remote: No
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7897
Summary:

ike-scan is a utility designed to discover IPsec VPN hosts running IKE
(Internet Key Exchange). It is maintained by NTA and is available for Unix
variant operating systems.

A vulnerability has been discovered in ike-scan. The problem is said to
occur due to insufficient format specifiers being supplied to the syslog()
function. As a result, by passing a command-line argument to ike-scan it
may be possible for a malicious local user to corrupt process memory.

Successful exploitation of this vulnerability would allow an attacker to
execute arbitrary code with the privileges of ike-scan. It should be noted
that ike-scan is not installed suid by default.

2. PostNuke Modules.PHP Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 7898
Remote: Yes
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7898
Summary:

PostNuke is a web-based portal system. Implemented in PHP, it is available
for a range of systems, including Unix, Linux, and Microsoft Windows.

The PostNuke 'modules.php' script does not sufficiently sanitize data
supplied via URI parameters, making it prone to cross-site scripting
attacks. In particular, the 'categories' and 'letter' URI parameters are
not properly sanitized of HTML tags. This could allow for execution of
hostile HTML and script code in the web client of a user who visits a web
page that contains the malicious code. This would occur in the security
context of the site hosting the software.

Exploitation could allow for theft of cookie-based authentication
credentials. Other attacks are also possible.

It should be noted, that although this vulnerability has been reported to
affect PostNuke version 0.7.2.3, other versions might also be affected.

3. PostNuke User.PHP UNAME Cross-Site Scripting Vulnerability
BugTraq ID: 7901
Remote: Yes
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7901
Summary:

PostNuke is a web-based portal system. Implemented in PHP, it is available
for a range of systems, including Unix, Linux, and Microsoft Windows.

The PostNuke 'user.php' script does not sufficiently sanitize data
supplied via URI parameters, making it prone to cross-site scripting
attacks. In particular, the 'uname' URI parameter is not properly
sanitized of HTML tags. This could allow for execution of hostile HTML and
script code in the web client of a user who visits a web page that
contains the malicious code. This would occur in the security context of
the site hosting the software.

Exploitation could allow for theft of cookie-based authentication
credentials. Other attacks are also possible.

It should be noted, that although this vulnerability has been reported to
affect PostNuke version 0.7.2.3, other versions might also be affected.

4. Sphera HostingDirector VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 7899
Remote: Yes
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7899
Summary:

Sphera HostingDirector is software designed to provide centralized
administration of a dedicated environment. ServerDirector/Virtual
Dedicated Server(VDS) technology is a component that is shipped with
HostingDirector; it is designed to simulate multiple virtual dedicated
servers on a single system.

Sphera HostingDirector VDS Control Panel has been reported prone to
several cross-site scripting attacks. The vulnerabilities exist due to
insufficient sanitization of user-supplied input for certain URI
parameters.

Specifically, the 'uid', 'error' and 'vds_ip' URI parameters, of the
login_screen.php and sm_login_screen.php scripts, are not sanitized of
malicious HTML code.

An attacker can exploit this by crafting a link that includes malicious
HTML code. If a web user follows a malicious link to a site hosting the
vulnerable software that includes hostile HTML or script code. This code
would be executed in the context of the site hosting the software.

Successful exploitation could permit theft of cookie-based authentication
credentials from legitimate users of the HostingDirector Control Panel,
which may in turn permit unauthorized access to resources that are managed
by the software. Other attacks may also be possible.

5. ATFTP Timeout Command Line Argument Local Buffer Overflow Vulnerability
BugTraq ID: 7902
Remote: No
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7902
Summary:

atftp is a TFTP client/server implementation for Linux and Unix variants.

atftp is prone to a locally exploitable buffer overflow condition. This
issue is due to insufficient bounds checking performed on input supplied
to the command line parameter (-t) for "timeout". By providing a string of
excessive length (9000 bytes) as a value for the command line parameter,
it is possible to trigger this condition to corrupt stack variables. Local
attackers may leverage the resulting memory corruption to execute
arbitrary instructions.

If atftp is installed setuid/setgid, an attacker may potentially exploit
this condition to execute arbitrary instructions with elevated privileges.

It should be noted that although this vulnerability has been reported to
affect atftp version 0.7cvs, other versions might also be vulnerable.

6. Sphera HostingDirector Session ID Random Generator Weakness
BugTraq ID: 7904
Remote: Yes
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7904
Summary:

HostingDirector is a commercially available system administration package
distributed by Sphera. It is available for the Linux and Microsoft
Windows platforms.

A problem with the software may increase the possibility of a user gaining
unauthorized access to the system.

It has been reported that Sphera HostingDirector uses a weak method of
generating session IDs. This problem may increase the possibility of an
attacker brute-force guessing a valid session ID.

The problem is in the method used to generate session IDs. Upon session
ID generation, each new session ID may be a total of 11 bytes in length,
of which five bytes vary from a previously generated session ID. Of these
five bytes, one is incremented sequentially in a predictable location.
This value is stored in a cookie on the system of the authenticated user.
It, and the session ID, is persistent until the user logs out.

To gain access to a vulnerable implementation, an attacker still must know
a valid user name to place in the authentication cookie.

7. ATFTP Blocksize Command Line Argument Local Buffer Overflow Vulnerability
BugTraq ID: 7907
Remote: No
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7907
Summary:

atftp is a TFTP client/server implementation for Linux and Unix variants.

atftp is prone to a locally exploitable buffer overflow condition. This
issue is due to insufficient bounds checking performed on input supplied
to the command line parameter (-b) for "blocksize". By providing a string
of excessive length as a value for the command line parameter, it is
possible to trigger this condition to corrupt stack variables. Local
attackers may leverage the resulting memory corruption to execute
arbitrary instructions.

If atftp is installed setuid/setgid, an attacker may potentially exploit
this condition to execute arbitrary instructions with elevated privileges.

It should be noted that although this vulnerability has been reported to
affect atftp version 0.7cvs, other versions might also be vulnerable.

It should also be noted that atftp is not installed setuid/setgid by
default.

8. ATFTP TFTP-Timeout Command Line Argument Local Buffer Overflow Vulnerability
BugTraq ID: 7906
Remote: No
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7906
Summary:

atftp is a TFTP client/server implementation for Linux and Unix variants.

atftp is prone to a locally exploitable buffer overflow condition. This
issue is due to insufficient bounds checking performed on input supplied
to the command line parameter (-T) for "tftp-timeout". By providing a
string of excessive length as a value for the command line parameter, it
is possible to trigger this condition to corrupt stack variables. Local
attackers may leverage the resulting memory corruption to execute
arbitrary instructions.

If atftp is installed setuid/setgid, an attacker may potentially exploit
this condition to execute arbitrary instructions with elevated privileges.

It should be noted that although this vulnerability has been reported to
affect atftp version 0.7cvs, other versions might also be vulnerable.

It should also be noted that atftp is not installed setuid/setgid by
default.

12. Multiple Vendor PDF Hyperlinks Arbitrary Command Execution Vulnerability
BugTraq ID: 7912
Remote: Yes
Date Published: Jun 13 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7912
Summary:

A vulnerability has been reported for multiple viewers for Unix variant
operating systems. Both Adobe Acrobat Reader and Xpdf are said to be
affected.

The vulnerability allegedly occurs when following a malicious hyperlink.
When the hyperlink is followed the PDF viewer externally calls the 'sh -c'
command to invoke a utility to handle the request. Supposedly, when the
link is followed it is possible to execute arbitrary code by placing shell
metacharacters designed to escape the command. This can be accomplished by
placing (`) characters within the hyperlink.

Successful exploitation of this vulnerability could potentially allow an
attacker to execute arbitrary commands on a target system with the
privileges of the user invoking the PDF document. This would occur
externally to the program and the utility invoked to handle the link would
still be called.

The exploitability of this issue is said to vary between PDF viewers, as
some do not support the use of external hyperlinks. If a viewer is
currently invoked within a browser, the call to 'sh -c' may not be made.

This vulnerability is said to affect Adobe Acrobat Reader 5.06 and Xpdf
1.01, however, other versions may also be affected.

It should be noted that this vulnerability may be similar to that
described in BID 1624. If it is concluded that this is in fact the case,
the older BID will be updated and this BID will be retired.

13. MikMod Long File Name Local Buffer Overflow Vulnerability
BugTraq ID: 7914
Remote: No
Date Published: Jun 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7914
Summary:

mikmod is a freely available, open source sound library and module player.
It is available for Unix, Linux, and Microsoft platforms.

A problem with the program may make it possible for users to gain
unauthorized privileges.

It has been reported that mikmod does not properly handle some types of
input. Because of this, an attacker may be able to gain unauthorized
privileges on a system using the program.

mikmod does not properly handle file names of arbitrary length. Long file
names inside archive files can cause the corruption of sensitive process
memory that may potentially be exploited to execute code with the
privileges of the process.

14. Progress Database DBAgent InstallDir Local Privilege Elevation Vulnerability
BugTraq ID: 7915
Remote: No
Date Published: Jun 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7915
Summary:
Progress Database is a commercial database for Microsoft Windows, Linux, and Unix systems.

A problem with the software may grant unauthorized privileges.

It has been reported that dbagent packaged with Progress does not properly
handle untrusted input in some command line arguments. Because of this,
an attacker may be able to gain unauthorized privileges.

The problem is in the installdir option. The dbagent program does not
perform sufficient checks or sanitizing of values passed with this
argument when executed. This could lead to an attacker supplying a
directory in an arbitrary location on the system, and potentially loading
a malicious library into the program.

Any library code loaded and executed through the installdir argument would
be with the privileges of the dbagent program. dbagent is typically
installed with privileges.

15. Progress Database Environment Variable Local Privilege Escalation Vulnerability
BugTraq ID: 7916
Remote: No
Date Published: Jun 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7916
Summary:
Progress Database is a commercial database for Microsoft Windows, Linux, and Unix systems.

A problem with the software may grant unauthorized privileges.

It has been reported that Progress database does not properly handle
untrusted input when opening shared libraries. Specifically, the dlopen()
function, used by several Progress utilities in /usr/dlc/bin/, checks the
user's PATH environment variable when including shared object libraries.
If any shared objects are found, Progress will load and execute them. Due
to this, an attacker may be able to gain unauthorized privileges.

An attacker can exploit this vulnerability by creating a malicious shared
object and setting the PATH environment variable to include the directory
containing the shared object. When certain utilities in the /usr/dlc/bin/
directory are executed, the malicious shared library will be loaded.

Any library code loaded will execute with elevated privileges.

16. myServer Signal Handling Denial Of Service Vulnerability
BugTraq ID: 7917
Remote: Yes
Date Published: Jun 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7917
Summary:
myServer is an application and web server for Microsoft Windows and Linux operating systems.

A vulnerability has been reported for myServer that may result in a denial
of service condition. The vulnerability exists when myServer receives
certain signals. Specifically, when myServer receives the SIGINT signal,
it will crash.

This vulnerability was reported to affect myServer 0.4.1.

17. FreeWnn JServer Logging Option Data Corruption Vulnerability
BugTraq ID: 7918
Remote: No
Date Published: Jun 14 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7918
Summary:

FreeWnn 1.1.0 is a kana-kanji (japanese) translation system. This software
is a client-server type application, with the jserver portion acting as a
server and performing translations for clients.

A vulnerability has been reported for FreeWnn that may result in an
attacker obtaining elevated privileges. Specifically, when
/usr/bin/Wnn4/jserver is invoked with the '-s' commandline option to
indicate a log file, it does not perform proper file existence checks. Due
to this, an attacker may be able to overwrite system files, and
potentially gain elevated privileges.

If the jserver process is executed as a user with elevated privileges,
this could allow an attacker to gain privileges equal to the jserver user.

It should be noted that this program might also be installed with setuid
or setgid privileges on some systems. This would allow an attacker to
execute and exploit the program at will.

18. PMachine Lib.Inc.PHP Remote Include Command Execution Vulnerability
BugTraq ID: 7919
Remote: Yes
Date Published: Jun 15 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7919
Summary:

PMachine is a web content management system. It is available for the Unix
and Linux platforms.

A problem with the software may make unauthorized access possible.

It has been reported that PMachine does not properly handle include files
under some circumstances. Because of this, an attacker may be able to
remotely execute commands.

The problem is in the lib.inc.php file. This file does not adequately
check the input of an include() function. Because of this, an attacker
can supply a value to a remote include file containing malicious commands
to be executed in a shell on the local host. This could allow an attacker
to gain access to the host with the privileges of the web server process.

19. LedNews Post Script Code Injection Vulnerability
BugTraq ID: 7920
Remote: Yes
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7920
Summary:

LedNews is a freely available, open source news posting script. It is
available for the Unix and Linux platforms.

A problem with the software may make script injection attacks possible.

It has been reported that LedNews does not properly filter input from news
posts. Because of this, it may be possible for an attacker to steal
authentication cookies or perform other nefarious activities.

The problem is in filtering of input. The program does not properly
sanitize input, allowing HTML and script code to be posted as news. This
could be abused to execute code in the browser of site users.

It should be noted that it may also be possible to execute arbitrary
commands through server-side includes on a host using the vulnerable
software.

26. Xoops/E-Xoops Tutorials Module Remote Command Execution Vulnerability
BugTraq ID: 7927
Remote: Yes
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7927
Summary:

Xoops is open-source, freely available web portal software written in
object-oriented PHP. It is back-ended by a MySQL database and will run on
most Unix and Linux distributions.

The Tutorials module allows remote users to upload various content to a
site, including image MIME type. All images are uploaded to the images
directory. This module is also available for E-Xoops.

A vulnerability has been discovered in the function used by Tutorials to
upload images to a site. The problem occurs due to the module failing to
verify that the file being uploaded is indeed an image MIME type.

Due to this lack of input validation, a remote attacker may be capable of
uploading malicious script files to the images directory or possibly other
locations on the system. If a script file were successfully uploaded, an
attacker could subsequently trigger its execution by issuing an HTTP
request for the file.

This would effectively result in the execution of arbitrary system
commands with the privileges of the httpd server, possibly root.

27. Linux-PAM Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability
BugTraq ID: 7929
Remote: No
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7929
Summary:

Linux-PAM (Pluggable Authentication Modules for Linux) is an
authentication system used to enforce various access restrictions and
security mechanisms. The pam_wheel module can be used to enforce access
restrictions to various utilities, such as 'su', using the 'wheel' group.

When the "trust" configuration option is implemented, users of the trusted
group are not required to supply a password when running the 'su' utility.
A configuration option "use_uid" is also available which specifies whether
a user of the trusted group should be verified using the login name or
user id.

A vulnerability has been discovered in the pam_wheel module when running a
configuration with the "trust" option enabled and the "use_uid" option
disabled. The vulnerability occurs due to the insecure use of the
getlogin() function when verifying user login names against a list of
trusted users. It should be noted that the said configuration is not used
by default.

Due to the insecure use of getlogin() a local attacker may be capable of
gaining unauthorized 'root' privileges without supplying a password. This
can be accomplished by spoofing the 'logname' return value, effectively
making the getlogin() function to return a value of another logged in
user. The spoofed user would have to be logged in to the system and also
be part of the trusted group for this to attack take place.

Successful exploitation of this issue would allow an attacker to invoke
the 'su' utility and gain unauthorized superuser privileges.

29. Dantz Retrospect Client StartupItems Insecure Default Permissions Vulnerability
BugTraq ID: 7934
Remote: No
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7934
Summary:

Retrospect is a backup software package distributed by Dantz.

A problem with the software may make local data destruction or privilege
elevation possible.

It has been reported that Retrospect does not create some directories and
files with secure permissions. Because of this, an attacker may be able
to launch symbolic link or other types of attacks.

The problem is in the creation of the directories and files below the
/Library/StartupItems/ directory. These files are created by Retrospect
with world-read and world-write permissions. These files could be changed
to symbolic links, replaced with files of malicious content, or other
scenarios.

30. Pod.Board Forum_Details.PHP Multiple HTML Injection Vulnerabilities
BugTraq ID: 7933
Remote: Yes
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7933
Summary:

pod.board is a web-based portal/forum system. Implemented in PHP, it is
available for a range of systems, including Unix, Linux, and Microsoft
Windows.

The pod.board 'forum_details.php' script does not sufficiently sanitize
data supplied via URI parameters or web-based input fields, making it
prone to HTML injection attacks. In particular, the 'user_homepage',
'user_location', 'user_nick' and 'user_signature' URI parameters and
corresponding input fields are not properly sanitized of HTML tags. This
could allow for execution of hostile HTML and script code in the web
client of a user who visits a web page that contains the malicious
injected code. This would occur in the security context of the site
hosting the software.

Exploitation could allow for theft of cookie-based authentication
credentials. Other attacks are also possible.

It should be noted, that although this vulnerability has been reported to
affect pod.board version 1.1, other versions might also be affected.
 
Old 06-24-2003, 08:50 PM   #5
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Jun 23th 2003 (SF) pt 2/2

SecurityFocus

31. Pod.Board New_Topic.PHP Multiple HTML Injection Vulnerabilities
BugTraq ID: 7936
Remote: Yes
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7936
Summary:

pod.board is a web-based portal/forum system. Implemented in PHP, it is
available for a range of systems, including Unix, Linux, and Microsoft
Windows.

The pod.board 'new_topic.php' script does not sufficiently sanitize data
supplied via URI parameters or web-based input fields, making it prone to
HTML injection attacks. In particular, the 'topic_title' or 'post_text'
URI parameters and corresponding input fields are not properly sanitized
of HTML tags. This could allow for execution of hostile HTML and script
code in the web client of a user who visits a web page that contains the
malicious injected code. This would occur in the security context of the
site hosting the software.

Exploitation could allow for theft of cookie-based authentication
credentials. Other attacks are also possible.

It should be noted, that although this vulnerability has been reported to
affect pod.board version 1.1, other versions might also be affected.

33. PHPBB Admin_Styles.PHP Theme_Info.CFG File Include Vulnerability
BugTraq ID: 7932
Remote: Yes
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7932
Summary:

phpBB is an open-source web forum application that is written in PHP and
supported by a number of database products. It will run on most Unix and
Linux variants, as well as Microsoft Windows operating systems.

It has been reported that phpBB may permit an attacker to influence the
include path of 'theme_info.cfg'. The path to this file can be influenced
by supplying a malicious value for the '$install_to' CGI variable.

While it does not seem possible to supply a path to a remote server, it
may be possible to supply a relative path to a malicious local
'theme_info.cfg' file. This could lead to execution of arbitrary PHP code
with the privileges of the web server. Older versions of PHP may also
permit an attacker to specify a path to an arbitrary system file by
including a NULL byte (%00) in the request, which could reportedly cause
files to be disclosed to the attacker.

34. Noweb/Noroff Insecure Temporary File Creation Vulnerability
BugTraq ID: 7937
Remote: No
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7937
Summary:

noweb is an application designed to automate the process of preparing the
source of a program for human readers.

noroff is a tool that is shipped as part of noweb, noroff is designed to
format documents in a specific manner that have been partially processed
by noweb.

noroff has been reported prone to an insecure temporary file creation
vulnerability. As a result, it may be possible for local attackers to
corrupt files owned by the user who is invoking the noroff application.

An attacker could potentially exploit this issue by creating a symbolic
link in place of the temporary file which is created. Any actions
performed by noroff when it is executed will be performed on the linked
file.

It should be noted that although this vulnerability has been reported to
affect noweb version 2.9a, other versions might also be affected.

37. Portmon Host File Option Sensitive File Arbitrary Content Display Vulnerability
BugTraq ID: 7941
Remote: No
Date Published: Jun 17 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7941
Summary:

Portmon is a freely available, open source network service monitoring
utility. It is available for Unix and Linux operating systems.

A vulnerability in the software may give local users unauthorized access
to sensitive information.

Portmon is typically installed with elevated privileges, as it requires
these privileges to use raw sockets. When the program is executed, and a
file with restricted privileges is supplied as an argument to the hosts
command line argument (-c), the contents of the file are displayed to the
user executing portmon. This could reveal sensitive information to a
malicious local user.

40. Portmon Log File Option File Overwrite Vulnerability
BugTraq ID: 7943
Remote: No
Date Published: Jun 17 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7943
Summary:

Portmon is a freely available, open source network service monitoring
utility. It is available for Unix and Linux operating systems.

A problem with the software may give local users the ability to overwrite
information.

Portmon is typically installed with elevated privileges, as it requires
these privileges to use raw sockets. When the program is executed, and a
file with restricted privileges is supplied as an argument to the log file
command line argument, the contents of the file will be corrupted by
portmon. This could result in a denial of service if critical files are
corrupted.

It is not known if files can be corrupted with custom data, though if this
is possible, an attacker may potentially exploit this issue to elevate
privileges.

41. MyServer HTTP Server Directory Traversal Vulnerability
BugTraq ID: 7944
Remote: Yes
Date Published: Jun 17 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7944
Summary:

MyServer is an application and web server for Microsoft Windows and Linux
operating systems.

The MyServer HTTP server is prone to a file disclosure vulnerability.
Encoded directory traversal sequences may be used to break out of the web
root directory. Attackers may gain access to files that are readable by
the web server as a result.

Successful exploitation may expose sensitive information to remote
attackers. This information could be used to aid in further attacks that
attempt to compromise the host.

It should be noted that although this vulnerability has been reported to
affect MyServer version 0.4.1 other versions might also be affected.

42. Dune HTTP Get Remote Buffer Overrun Vulnerability
BugTraq ID: 7945
Remote: Yes
Date Published: Jun 17 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7945
Summary:

Dune is a freely available, open source HTTP server for the Unix and Linux
platforms.

A problem with the program may make it possible for an attacker to gain
unauthorized access.

It has been reported that Dune is vulnerable to a remote boundary
condition error when handling long requests. This could allow a remote
attacker to execute arbitrary code on a vulnerable system.

The problem is insufficient bounds checking of HTTP GET requests. By
placing an HTTP GET request of 48 or more bytes, an attacker can cause the
overwriting of sensitive process memory. This could be exploited to
execute code with the privileges of the web server process.

It should be noted that the Dune project is no longer maintained.

43. Squirrelmail Multiple Remote Vulnerabilities
BugTraq ID: 7952
Remote: Yes
Date Published: Jun 17 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7952
Summary:

SquirrelMail is a webmail program implemented in the PHP4 language. It is
available for Linux and Unix based operating systems.

Multiple vulnerabilities have been reported for SquirrelMail PHP scripts
which could be exploited to carry out a variety of attacks. Successful
exploitation could result in a wide variety of circumstances including
data corruption, information disclosure, and privilege escalation.

These vulnerabilities were reported for SquirellMail 1.2.11, however,
earlier versions may also be affected.

It should be noted that as further analysis is carried out on these
vulnerabilities, each issue will be given their own individual Bugtraq ID.
At that time, this BID will be retired.

46. MidHosting FTP Daemon Shared Memory Local Denial Of Service Vulnerability
BugTraq ID: 7956
Remote: No
Date Published: Jun 18 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7956
Summary:

MidHosting FTP Daemon is a freely available, open source FTP daemon. It
is available for the Unix and Linux platforms.

A problem with the software may make it possible for an attacker to deny service to legitimate users.

It has been reported that MidHosting FTP Daemon does not properly
implement shared memory when the m flag (-m) is enabled. Because of this,
an attacker could corrupt process memory, causing the service to crash.

MidHosting FTPd does not sufficiently protect the shared memory from
arbitrary read/write access. An attacker with shell access to a system
using the vulnerable server software could overwrite sections of the
shared memory used by the process.

49. Alguest Admin Panel Cookie Authentication Bypass Vulnerability
BugTraq ID: 7957
Remote: Yes
Date Published: Jun 18 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7957
Summary:

Alguest is web-based guestbook based on a mysql database, written in PHP.
It is designed to run on Windows, Linux and Unix variants.

Alguest is prone to an issue, which may allow remote attackers to bypass
authentication procedures and gain administrative access to the software.
The issue presents itself, because the affected software checks only for
the existence of an authentication cookie before granting administrative
access to the software.

The attacker may manually craft a cookie sufficient to bypass the
authentication check and proceed to make an HTTP request for the Alguest
admin panel. Ultimately the fake cookie may bypass the Alguest
authentication procedure and the attacker will gain administrative access
to the guestbook.

51. Sun Management Center Insecure File Permissions Vulnerability
BugTraq ID: 7960
Remote: No
Date Published: Jun 16 2003 12:00AM
Relevant URL: http://www.securityfocus.com/bid/7960
Summary:

Sun Management Center has been reported prone to insecure permissions on
the directories and files it creates.

The issue presents itself, because Sun Management Center does not enforce
sufficient restrictive permissions when creating files and folders. As a
result of this a local attacker may modify Sun Management Center files. A
local attacker may also use symbolic link attacks to make modifications of
arbitrary files with the permissions of the user who is running Sun
Management Center.
The issue is further exacerbated if Sun Management Center is run by the
root user.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Jun 16th 2003 unSpawn Linux - Security 4 06-16-2003 07:11 PM
LQ weekly security rep - Jun 09th 2003 unSpawn Linux - Security 3 06-09-2003 08:27 PM
LQ weekly security rep - Jun 04th 2003 unSpawn Linux - Security 4 06-04-2003 05:21 AM
LQ weekly security rep - Mon Feb 24th 2003 unSpawn Linux - Security 2 02-24-2003 08:00 PM
LQ weekly security rep - Wed Jul 24th 2002 unSpawn Linux - Security 6 07-30-2002 11:34 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:00 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration