LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 09-24-2002, 03:34 AM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Mon Sep 23th 2002


Sep 27th 2002
7 issues (LAW)
xchat
kdelibs
openssl
tcl/tk
glibc
tomcat
zope

Sep 23th 2002
Propagation of "Slapper" OpenSSL/Apache Worm Variants (ISS)

Sep 23th 2002
20 issues (ISS)
InterScan VirusWall HTTP 1.1 chunked transfer encoding protection bypass
InterScan VirusWall HTTP 1.0 gzip content encoding protection bypass
atftp multiple strcpy() function buffer overflows
Opera and Konqueror malformed image denial of
MIT Kerberos 5 KDC null pointer dereference denial
FreeBSD libkvm could leak sensitive file descriptors and disclose kernel memory
CrazyWWWBoard HTTP_USER_AGENT CGI environment
NetBSD FD_SET() buffer overflow
NetBSD TIOCSCTTY ioctl structure counter buffer overflow
Heimdal Kerberos 5 implementation kf/kfd buffer overflow
DB4Web db4web_c directory traversal
Joe text editor suid backup files
Unreal Tournament Server console denial of service
DB4Web can be used to make TCP connections to other systems
Cisco VPN 5000 Client software close_tunnel and open_tunnel binary buffer overflow
XFree86 X11 library (libX11.so) LD_PRELOAD setuid program execution
Check Point FireWall-1 HTTP proxy could allow HTTPS and FTP traffic to bypass the firewall
IBM WebSphere HTTP Host: header buffer overflow
SquirrelMail multiple PHP script cross-site scripting
JAWmail malicious email message cross-site scripting

Sep 23th 2002
20 issues (SF)
3. Opera Oversized Image Width Denial Of Service Vulnerability
4. ASMon Kernel Memory File Descriptor Leakage Vulnerability
5. ASCPU Kernel Memory File Descriptor Leakage Vulnerability
6. BubbleMon Kernel Memory File Descriptor Leakage Vulnerability
7. WMMon Memory Character File Open File Descriptor Read Vulnerability
8. WMNet2 Kernel Memory File Descriptor Leakage Vulnerability
9. NetBSD Repeated TIOSCTTY IOCTL Buffer Overflow Vulnerability
10. KDE Konqueror Oversized Image Width Denial of Service Vulnerability
11. DB4Web File Disclosure Vulnerability
12. NetBSD LibC SetLocale Buffer Overflow Vulnerability
13. DB4Web Connection Proxy Vulnerability
14. NetBSD IPv4 Multicast Tools Buffer Overflow Vulnerability
15. Lycos HTMLGear guestGear CSS HTML Injection Vulnerability
16. Heimdal Kerberos Forwarding Daemon File Overwriting Vulnerability
17. Heimdal Kerberos Forwarding Daemon Zero Terminated String Passing Buffer Overflow Vulnerability
18. Joe Text Editor Backup SetUID Executable Editing Permission Elevation Vulnerability
19. Purity Local Buffer Overflow Vulnerabilities
20. Enterasys SSR8000 SmartSwitch Port Scan Denial Of Service Vulnerability
21. Avaya IP Office Malformed Packets Denial Of Service Vulnerability
26. BRU XBRU Insecure Temporary File Vulnerability

Last edited by unSpawn; 09-29-2002 at 06:11 AM.
 
Old 09-24-2002, 03:36 AM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 23th 2002 (ISS, Slapper, revised)

Internet Security Systems

Propagation of "Slapper" OpenSSL/Apache Worm Variants

Synopsis:
ISS X-Force has learned of the existence of variants of the "Slapper" (also
known as Slapper.A) worm that X-Force documented in a X-Force Security Alert
on September 14, 2002. The variants have several subtle differences from the
first Slapper worm, but they are for the most part updated versions of they're
predecessor. The variants carry the same attack payload and attempt to exploit
a previously disclosed vulnerability in the Secure Sockets Layer 2.0 (SSLv2)
handshake process. Slapper.A, Slapper.B, and Slapper.C target the Linux
operating system running the Apache Web server with OpenSSL.

Impact:
The impact of the Slapper variants is the same as the original. All versions
carry backdoor and distributed denial of service (DDoS) functionality. X-Force
noted that it was significant that source code for Slapper.A was distributed
within the computer underground immediately after the worm was detected in the
wild. Widespread access to the source code has no doubt contributed to the
spread of Slapper variants and X-Force predicts that Slapper will be used as a
development platform for future variants. Slapper.B has infected more than
15322 hosts by September 23, 2002, 15:00 (UTC-4). Slapper.C has infected over
1500 hosts by September 23, 2002, 15:00 (UTC-4).

Affected Versions:
OpenSSL versions up to and including 0.9.6d and 0.9.7 beta1

Current versions of the Slapper worm only target the following Linux
distributions. The worm may trigger unpredictable results on additional Unix
platforms. Other Unix platforms, as well as Apache with OpenSSL for Windows,
may also be vulnerable to the OpenSSL vulnerability.

Debian Linux, Apache 1.3.26
Red Hat Linux, Apache 1.3.6
Red Hat Linux, Apache 1.3.9
Red Hat Linux, Apache 1.3.12
Red Hat Linux, Apache 1.3.19
Red Hat Linux, Apache 1.3.20
Red Hat Linux, Apache 1.3.23
SuSE Linux, Apache 1.3.12
SuSE Linux, Apache 1.3.17
SuSE Linux, Apache 1.3.19
SuSE Linux, Apache 1.3.20
SuSE Linux, Apache 1.3.23
Mandrake Linux, Apache 1.3.14
Mandrake Linux, Apache 1.3.19
Mandrake Linux, Apache 1.3.20
Mandrake Linux, Apache 1.3.23
Slackware Linux, Apache 1.3.26
Gentoo Linux (Apache version undetermined)

For the complete ISS X-Force Security Alert, please visit:
http://bvlive01.iss.net/issEn/delive....jsp?oid=21184
 
Old 09-24-2002, 03:37 AM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 23th 2002 (ISS)

Internet Security Systems

Date Reported: 09/12/2002
Brief Description: InterScan VirusWall HTTP 1.1 chunked transfer encoding protection bypass
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, InterScan VirusWall 3.6 for Linux, InterScan VirusWall 3.52 for Windows
Vulnerability: interscan-chunked-transfer-bypass
X-Force URL: http://www.iss.net/security_center/static/10106.php

Date Reported: 09/12/2002
Brief Description: InterScan VirusWall HTTP 1.0 gzip content encoding protection bypass
Risk Factor: Medium
Attack Type: Network Based
Platforms: Windows Any version, InterScan VirusWall 3.52 for Windows
Vulnerability: interscan-gzip-content-bypass
X-Force URL: http://www.iss.net/security_center/static/10107.php

Date Reported: 09/14/2002
Brief Description: atftp multiple strcpy() function buffer overflows
Risk Factor: High
Attack Type: Host Based
Platforms: Linux Any version, atftp 0.5, atftp 0.6
Vulnerability: atftp-strcpy-bo
X-Force URL: http://www.iss.net/security_center/static/10142.php

Date Reported: 09/15/2002
Brief Description: Opera and Konqueror malformed image denial of
service
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Opera 6.01
b175 for Linux, K Desktop Environment (KDE) prior
to 3.01
Vulnerability: opera-konqueror-image-dos
X-Force URL: http://www.iss.net/security_center/static/10126.php

Date Reported: 09/16/2002
Brief Description: MIT Kerberos 5 KDC null pointer dereference denial
of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Unix Any version, MIT Kerberos 5 prior to krb5-1.2.5
Vulnerability: kerberos-kdc-null-pointer-dos
X-Force URL: http://www.iss.net/security_center/static/10099.php

Date Reported: 09/16/2002
Brief Description: FreeBSD libkvm could leak sensitive file descriptors and disclose kernel memory
Risk Factor: Medium
Attack Type: Host Based
Platforms: FreeBSD 4.6.2-REL and prior
Vulnerability: bsd-libkvm-descriptor-leak
X-Force URL: http://www.iss.net/security_center/static/10109.php

Date Reported: 09/16/2002
Brief Description: CrazyWWWBoard HTTP_USER_AGENT CGI environment
variable buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, Windows Any version, Unix Any version, CrazyWWWBoard 2000p4, CrazyWWWBoard 2000LEp5
Vulnerability: crazywwwboard-httpuseragent-bo
X-Force URL: http://www.iss.net/security_center/static/10110.php

Date Reported: 09/17/2002
Brief Description: NetBSD FD_SET() buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: NetBSD 1.5.3, NetBSD 1.5.1, NetBSD 1.5.2, NetBSD 1.4.x, NetBSD 1.6 beta, NetBSD-current pre20020810
Vulnerability: netbsd-fdset-bo
X-Force URL: http://www.iss.net/security_center/static/10114.php

Date Reported: 09/17/2002
Brief Description: NetBSD TIOCSCTTY ioctl structure counter buffer overflow
Risk Factor: Medium
Attack Type: Host Based
Platforms: NetBSD 1.5, NetBSD 1.5.1, NetBSD 1.5.2, NetBSD 1.4.x, NetBSD 1.6 beta, NetBSD 1.5.3, NetBSD-current pre20020721
Vulnerability: netbsd-tiocsctty-ioctl-bo
X-Force URL: http://www.iss.net/security_center/static/10115.php

Date Reported: 09/17/2002
Brief Description: Heimdal Kerberos 5 implementation kf/kfd buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: NetBSD 1.5, NetBSD 1.5.1, NetBSD 1.5.2, NetBSD 1.4.x, NetBSD 1.5.3, Heimdal prior to 0.5, NetBSD-current pre20020910, NetBSD 1.6
Vulnerability: heimdal-kf-kfd-bo
X-Force URL: http://www.iss.net/securit
 
Old 09-24-2002, 03:38 AM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 23th 2002 (SF)

SecurityFocus

3. Opera Oversized Image Width Denial Of Service Vulnerability
BugTraq ID: 5717
Remote: Yes
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5717
Summary:

Opera is a web browser created by Opera Software. It is available for a
range of operating systems including Windows and Linux.

It has been reported that Opera is prone to a denial of service
vulnerability, when processing overly wide images.

When Opera attempts to process a valid image containing a width of 32759
pixels, the condition is triggered, causing Opera to crash.

This vulnerability may result in memory corruption. If memory can be
corrupted with attacker-supplied data, then it may be possible to execute
arbitrary code within the context of the client.

Although not confirmed, it has been reported that this may actually be a
bug in QImage, which Opera uses to display image files.

This issue was reported in Opera on Linux platforms. Other versions may
also be affected.

4. ASMon Kernel Memory File Descriptor Leakage Vulnerability
BugTraq ID: 5720
Remote: No
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5720
Summary:

asmon is a freely available, open source system monitoring application for
the AfterStep desktop. It is available for Unix and Linux operating
systems. On FreeBSD it is installed setgid mem/kmem by default.

It has been reported that asmon is vulnerable to a leakage of open file
descriptors that may result in unauthorized disclosure of kernel memory.
It is allegedly possible for attackers to inherit the open file
descriptors for /dev/mem and /dev/kmem by executing a malicious program
through asmon. The program that is executed can be specified by the
attacker at the command line.

Upon exploiting this vulnerability, an attacker would have read-access to
kernel memory. The attacker could use this access to gain sensitive
information such as passwords, or other information. It should be assumed
that total compromise is imminent if an attacker has read access to kernel
memory.

5. ASCPU Kernel Memory File Descriptor Leakage Vulnerability
BugTraq ID: 5716
Remote: No
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5716
Summary:

ascpu is a freely available, open source system monitoring application for
the AfterStep desktop. It is available for Unix and Linux operating
systems. On FreeBSD it is installed setgid mem/kmem by default.

It has been reported that ascpu is vulnerable to a leakage of open file
descriptors that may result in unauthorized disclosure of kernel memory.
It is allegedly possible for attackers to inherit the open file
descriptors for /dev/mem and /dev/kmem by executing a malicious program
through ascpu. The program that is executed can be specified by the
attacker at the command line.

Upon exploiting this vulnerability, an attacker would have read-access to
kernel memory. The attacker could use this access to gain sensitive
information such as passwords, or other information. It should be assumed
that total compromise is imminent if an attacker has read access to kernel
memory.

6. BubbleMon Kernel Memory File Descriptor Leakage Vulnerability
BugTraq ID: 5714
Remote: No
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5714
Summary:

BubbleMon is a freely available, open source system monitoring application
for the Gnome desktop. It is available for Unix and Linux operating
systems. On FreeBSD it is installed setgid mem/kmem by default.

It has been reported that BubbleMon is vulnerable to a leakage of open
file descriptors that may result in unauthorized disclosure of kernel
memory. It is allegedly possible for attackers to inherit the open file
descriptors for /dev/mem and /dev/kmem by executing a malicious program
through BubbleMon. The program that is executed can be specified by the
attacker at the command line.

Upon exploiting this vulnerability, an attacker would have read-access to
kernel memory. The attacker could use this access to gain sensitive
information such as passwords, or other information. It should be assumed
that total compromise is imminent if an attacker has read access to kernel
memory.

7. WMMon Memory Character File Open File Descriptor Read Vulnerability
BugTraq ID: 5718
Remote: No
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5718
Summary:

wmmon is a freely available, open source system monitoring application for
the WindowMaker desktop. It is available for Unix and Linux operating
systems. On FreeBSD it is installed setgid mem/kmem by default.

It has been reported that wmmon is vulnerable to a leakage of open file
descriptors that may result in unauthorized disclosure of kernel memory.
It is allegedly possible for attackers to inherit the open file
descriptors for /dev/mem and /dev/kmem by executing a malicious program
through wmmon. The program that is executed can be specified by the
attacker at the command line.

Upon exploiting this vulnerability, an attacker would have read-access to
kernel memory. The attacker could use this access to gain sensitive
information such as passwords, or other information. It should be assumed
that total compromise is imminent if an attacker has read access to kernel
memory.

8. WMNet2 Kernel Memory File Descriptor Leakage Vulnerability
BugTraq ID: 5719
Remote: No
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5719
Summary:

wmnet2 is a freely available, open source system monitoring application
for the WindowMaker desktop. It is available for Unix and Linux operating
systems. On FreeBSD it is installed setgid mem/kmem by default.

It has been reported that wmnet2 is vulnerable to a leakage of open file
descriptors that may result in unauthorized disclosure of kernel memory.
It is allegedly possible for attackers to inherit the open file
descriptors for /dev/mem and /dev/kmem by executing a malicious program
through wmnet2. The program that is executed can be specified by the
attacker at the command line.

Upon exploiting this vulnerability, an attacker would have read-access to
kernel memory. The attacker could use this access to gain sensitive
information such as passwords, or other information. It should be assumed
that total compromise is imminent if an attacker has read access to kernel
memory.

9. NetBSD Repeated TIOSCTTY IOCTL Buffer Overflow Vulnerability
BugTraq ID: 5722
Remote: No
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5722
Summary:

A vulnerability has been reported in NetBSD. Reportedly, flaws exist in
the TIOSCTTY (set controlling TTY) ioctl kernel calls. TIOSCTTY is used to
set the session controlling TTY.

A call to TIOSCTTY will increment the hold count of a kernel structure
shared between processes in the same session. Thus, repeated calls to
TIOSCTTY will cause an internal buffer to be incremented indefinitely and
overflow. The flaw will allow a local attacker to cause the memory
structure to be freed prematurely. This may cause a kernel panic or cause
faulty teminal sessions.

A local attacker can exploit this vulnerability to cause the system to
panic and experience a denial of service condition.

10. KDE Konqueror Oversized Image Width Denial of Service Vulnerability
BugTraq ID: 5721
Remote: Yes
Date Published: Sep 16 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5721
Summary:

Konqueror is an Open Source web browser, shipped with the KDE desktop. It
is available on Linux platforms.

It has been reported that Konqueror is prone to a denial of service
vulnerability when processing overly wide images.

When Konqueror attempts to process a valid image containing a reported
width of 32759 pixels, the condition is triggered, causing Konqueror to
temporarily consume system resources and then crash.

This vulnerability may result in memory corruption. If memory can be
corrupted with attacker-supplied data, then it may be possible to execute
arbitrary code within the context of the client.

The problem reportedly exists on Mandrake 8.2 running KDE 3.0.2 Although
unconfirmed, it likely exists on all systems running KDE 3.0.2

11. DB4Web File Disclosure Vulnerability
BugTraq ID: 5723
Remote: Yes
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5723
Summary:

DB4Web is an application server that allows read and write access to
relational databases and other information sources, via the web. The
application is available for Windows, Linux, and various Unix platforms.

A directory traversal bug exists in DB4Web.

By passing a maliciously crafted query to the application, such as encoded
"dot-dot" sequences (../), an attacker can potentially gain access to
arbitrary system files. This is due to the application insufficiently
validating the user supplied input.

An attacker can access the DB4Web application binary via the 'cgi-bin'
directory on Unix and Linux servers, or the 'scripts' directory on windows
servers.

12. NetBSD LibC SetLocale Buffer Overflow Vulnerability
BugTraq ID: 5724
Remote: No
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5724
Summary:

A buffer overflow vulnerability has been discovered in NetBSD versions
1.5.3 and earlier.

The buffer overflow is reported to occur in the setlocale() function in
libc. The setlocale() function is used to query or set a program's
current locale. This vulnerability is reportedly exploitable when certain
specific conditions are met. The vulnerability when successfully
exploited, will give a local user root access to the system.

The buffer overflow condition occurs due to insufficient boundary checking
on the arguments to the setlocale() function. When an attacker calls the
setlocale() function using 'LC_ALL' category and an overly long second
argument, the buffer overflow condition is met.

A successful exploit requires that the second argument is derived from
externally supplied data, such as environment variables or command line
arguments, from a setuid/setgid application. NetBSD has stated that most
applications using Xt, including the setuid program, xterm, may satisfy
this condition. As well, the zsh package is another program that may
satisfy these conditions.

A local attacker may be able to exploit this vulnerability by invoking the
setlocale() function with malformed arguments and obtain elevated
privileges.

13. DB4Web Connection Proxy Vulnerability
BugTraq ID: 5725
Remote: Yes
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5725
Summary:

DB4Web is an application server that allows read and write access to
relational databases and other information sources, via the web. The
application is available for Windows, Linux, and various Unix platforms.

By requesting a specially crafted URL, it is possible to initiate a TCP
connect from the vulnerable server to a remote IP address and arbitrary
port.

The application will send TCP SYN requests which will produce information
displayed in a debug error page. Information displayed such as "connect()
ok" or "connect() failed: Connection refused", can be used to determine
port status information on the specified host.

14. NetBSD IPv4 Multicast Tools Buffer Overflow Vulnerability
BugTraq ID: 5727
Remote: No
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5727
Summary:

NetBSD has reported buffer overflow vulnerabilities in several of its IPv4
multicast tools as well as the pppd service. The mrinfo(1), mtrace(1) and
the pppd(8) daemon are affected by this vulnerability.

The buffer overflow vulnerability is a result of improper boundary
checking when performing FD_SET() operations. An attacker is able to
exploit this vulnerability by filling the file descriptor table and then
invoking the tools. The tools make use of select() which supports only
FD_SETSIZE (256) file descriptors. Thus, when executed and select is
allocated a file descriptor equal to or larger than FD_SETSIZE (256), the
buffer overflow condition is met.

The multicast tools and the pppd service are setuid root applications. An
attacker can exploit this vulnerability to obtain root privileges on
vulnerable systems.

15. Lycos HTMLGear guestGear CSS HTML Injection Vulnerability
BugTraq ID: 5728
Remote: Yes
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5728
Summary:

Lycos htmlGEAR is a set of web-based applications which are available to
users of the Lycos network, but may also be used for other websites.
guestGEAR is guestbook software.

guestGEAR does not sanitize HTML from CSS (Cascading Style-Sheets)
elements in guestbook fields. An attacker could capitalize on this
situation to include arbitrary HTML and script code in a guestbook
entries, which would be rendered in the web client of users who view the
malicious guestbook entry.

Code injected in this manner will be executed in the security context of
the website hosting the guestbook. Exploitation of this vulnerability may
allow an attacker to steal cookie-based authentication credentials,
redirect users to other sites, manipulate content or launch other attacks.

It has also been reported that it is possible, in some versions of the
software, to inject HTML into image tags.

16. Heimdal Kerberos Forwarding Daemon File Overwriting Vulnerability
BugTraq ID: 5729
Remote: Yes
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5729
Summary:

Heimdal Kerberos is an implementation of the Kerberos protocol distributed
and maintained by the Center for Parallel Computers, KTH. It is open
source, and available for Unix and Linux operating systems.

A problem with the implementation could make it possible for remote users
to overwrite files on a vulnerable system.

The Heimdal Kerberos Forwarding Daemon does not properly protect some
information sent from a client to a server. Because of this, it may be
possible to overwrite files accessible via the authenticated user's id.
This could result in a denial of service, or potential loss of data.

It should be noted that this vulnerability may be exploited to overwrite
files that are write-accessible by the victim.

No further details are known at this time.

17. Heimdal Kerberos Forwarding Daemon Zero Terminated String Passing Buffer Overflow Vulnerability
BugTraq ID: 5731
Remote: Yes
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5731
Summary:

Heimdal Kerberos is an implementation of the Kerberos protocol distributed
and maintained by the Center for Parallel Computers, KTH. It is open
source, and available for Unix and Linux operating systems.

A problem with the implementation could make it possible for remote users
to launch remote buffer overflow attacks.

The Heimdal Kerberos Forwarding Daemon does not properly check information
sent from a client to a server for the termination of strings. As this
information is often passed to additional programs that may be executed
with elevated privileges, it could be possible to exploit a buffer
overflow in one of these programs.

This could lead to the execution of arbitrary code with elevated
privileges, and potential compromise of administrative access.

18. Joe Text Editor Backup SetUID Executable Editing Permission Elevation Vulnerability
BugTraq ID: 5732
Remote: No
Date Published: Sep 17 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5732
Summary:

Joe is a freely available, open source text editor. It is available for
Unix and Linux operating systems.

A problem with Joe could make it possible for local users to gain elevated
privileges.

When joe is used to edit a file, joe automatically creates a backup of the
file with the name filename~ where filename represents the name of the
file being edited.

When joe is used to edit a setuid file, joe automatically creates a copy
of the setuid file. The permissions on the file are preserved with the
exception of ownership. This could result in an arbitrary copy of a
setuid file being created with the permissions of the joe user.

It should be noted that this vulnerability is limited in it's application,
as it would require social engineering, and the editing of a setuid file
by either a privileged user, or a user in a world-writeable directory.

19. Purity Local Buffer Overflow Vulnerabilities
BugTraq ID: 5702
Remote: No
Date Published: Sep 13 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5702
Summary:

Purity is an automated version of the purity test. It will run on most
Unix and Linux variants and ships with Debian.

Purity is reported to be prone to a number of buffer overflows, making it
possible for local attackers to corrupt memory with attacker-supplied
data. As a result, it is possible for an attacker to execute arbitrary
code. This issue is due to insufficient bounds checking of input supplied
via the command line when the program is invoked.

The game is installed setgid, and successful exploitation of these issues
may allow for elevation of privileges. In most installations the program
is owned by the games group.

20. Enterasys SSR8000 SmartSwitch Port Scan Denial Of Service Vulnerability
BugTraq ID: 5703
Remote: Yes
Date Published: Sep 13 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5703
Summary:

The SSR8000 is a SmartSwitch distributed and maintained by Enterasys.

A problem with the switch may make it possible for remote users to crash
the system. The problem is in the handling of some types of traffic.

SSR8000 SmartSwitches listen on ports 15077 and 15078 to provide
Multiprotocol Over ATM (MPOA). MPOA is designed to carry IP traffic at
layers two and three over ATM links.

It has been discovered that SSR8000 switches react unpredictably when
portscanned. When these switches are scanned using specific types of TCP
traffic, and scanned on certain ports, the switch becomes unstable. It
has been reported that this can be reproduced consistently to cause the
switch to crash.

This problem could be exploited to cause a denial of service attack.

21. Avaya IP Office Malformed Packets Denial Of Service Vulnerability
BugTraq ID: 5704
Remote: Yes
Date Published: Sep 13 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5704
Summary:

Avaya IP Office is an IP telephony solution.

A vulnerability has been reported in IP office that may be exploited to
cause a denial of service condition.

Avaya IP Office devices crash when handling malformed packets on the ports
for the user and administrative applications. It has been reported that
this may be exploited by attackers in the local network.

No further details are known.

26. BRU XBRU Insecure Temporary File Vulnerability
BugTraq ID: 5708
Remote: No
Date Published: Sep 13 2002 12:00AM
Relevant URL:
http://www.securityfocus.com/bid/5708
Summary:

BRU is a backup and restore utility distributed by The Tolis Group. This
problem affects the utility on the Linux platform.

Under some circumstances, it may be possible for a local user to gain
elevated privileges.

xbru does not properly check for the existence of temporary files prior to
execution. Because of this, it is possible for a local user to create
symbolic links to other files, which will be overwritten by the BRU user.
As BRU is typically run by the root user, this could result in the
overwriting of root-owned files.

It is possible that this vulnerability could be exploited to execute
arbitrary commands. This problem could also be exploited to overwrite
critical system files, such as the passwd file. In this situation, it
would be possible for a local user to gain administrative access if
successfully exploited.
 
Old 09-29-2002, 06:12 AM   #5
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 27th 2002 (LAW)

Linux Advisory Watch

Package: xchat
Date: 09-23-2002
Description:
XChat prior to version 1.8.9 has a vulnerability[1] that may allow a
remote attacker to execute arbitrary commands in the IRC client
context. The vulnerability resides in the way xchat handles the IRC
server response for the /dns command. It passes the response directly
to a shell without filtering it. An attacker with administration
privileges in the IRC server can insert escaped commands in such a
response, which will be executed by the client's shell.
Conectiva Vendor Advisory:
http:linuxsecurity.com/advisories/other_advisory-2380.html

Package: kdelibs
Date: 09-20-2002
Description:
This vulnerability could allow an attacker to steal cookies and
perform other types of cross site scripting attacks on applications
which use the KHTML rendering engine, such as Konqueror.
Conectiva Vendor Advisory:
http:linuxsecurity.com/advisories/other_advisory-2377.html

Package: openssl
Date: 09-20-2002
Description:
This advisory is issued in an attempt to clarify any issues
surrounding the recently discovered Apache/mod_ssl worm.
SuSE Vendor Advisory:
http:linuxsecurity.com/advisories/suse_advisory-2378.html
NetBSD Vendor Advisory:
http:linuxsecurity.com/advisories/netbsd_advisory-2379.html

Package: tcl/tk
Date: 09-20-2002
Description:
Some problems were discovered with the Tcl/Tk development
environment. The expect application would search for its libraries in
/var/tmp prior to searching in other directories, which could allow a
local user to gain root privilege by writing a trojan library and
waiting for the root user to run the mkpasswd utility. This is fixed
in version 5.32 of expect. A similiar vulnerability has been fixed
in the tcltk package which searched for its libraries in the current
working directory prior to searching in other directories. This
could be used to execute arbitrary code by local users through the
use of a trojan library.
Mandrake Vendor Advisory:
http:linuxsecurity.com/advisories/mandrake_advisory-2381.html

Package: glibc
Date: 09-23-2002
Description:
A heap buffer overflow exists in the XDR decoder in glibc version
2.2.5 and earlier. XDR is a mechanism for encoding data structures
for use with RPC, which is derived from Sun's RPC implementation
which is likewise vulnerable to a heap overflow. Depending on the
application, this vulnerability may be exploitable and could lead to
arbitrary code execution. Thanks to Solar Designer for the patches
used to correct this vulnerability.
Mandrake Vendor Advisory:
http:linuxsecurity.com/advisories/mandrake_advisory-2382.html
Debian Vendor Advisory:
http:linuxsecurity.com/advisories/debian_advisory-2385.html

Package: tomcat
Date: 09-25-2002
Description:
Tomcat 4.0.4 and 4.1.10 (probably all other earlier versions also)
are vulnerable to source code exposure by using the default servlet
org.apache.catalina.servlets.DefaultServlet.
Gentoo Vendor Advisory:
http:linuxsecurity.com/advisories/other_advisory-2383.html

Package: zope
Date: 09-25-2002
Description:
The "through the web code" capability for Zope 2.0 through 2.5.1 b1
allows untrusted users to shut down the Zope server via certain
headers. (CAN-2002-0687) ZCatalog plug-in index support capability
for Zope 2.4.0 through 2.5.1 allows anonymous users and untrusted
code to bypass access restrictions and call arbitrary methods of
catalog indexes. (CAN-2002-0688) Zope 2.2.0 through 2.5.1 does not
properly verify the access for objects with proxy roles, which could
allow some users to access documents in violation of the intended
configuration. (CAN-2002-0170) Users should upgrade to these errata
packages that have the Zope Hotfixes 2002-03-01, 2002-04-15, and
2002-06-14 applied, and are therefore not vulnerable to these issues.
Red Hat Vendor Advisory:
http:linuxsecurity.com/advisories/redhat_advisory-2384.html
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Mon Nov 25th 2002 unSpawn Linux - Security 3 11-29-2002 07:16 PM
LQ weekly security rep - Mon Nov 18th 2002 unSpawn Linux - Security 3 11-25-2002 05:03 AM
LQ weekly security rep - Mon Oct 07th 2002 unSpawn Linux - Security 4 10-09-2002 08:21 AM
LQ weekly security rep - Mon Sep 16th 2002 unSpawn Linux - Security 4 09-17-2002 08:52 AM
LQ weekly security rep - Sun Sep 08th 2002 unSpawn Linux - Security 8 09-10-2002 08:20 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 01:53 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration