LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 09-30-2003, 07:47 PM   #1
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
LQ weekly security rep - Sep 30th 2003


OpenSSL Advisory: ASN.1 parsing vulnerabilities


Sep 29th 2003
31 of 52 issues handled (SF)
2. LSH Remote Buffer Overflow Vulnerability
3. Debian hztty Multiple Buffer Overflow Vulnerabilities
4. Knox Arkeia Remote Stack Corruption Vulnerability
5. Midnight Commander Virtual File System Symlink Buffer Overfl
7. ColdFusionMX Error Handler Pages Cross-Site Scripting Vuln
10. myPHPNuke auth.inc.php SQL Injection Vulnerability
11. ipmasq Incorrect Packet Forwarding Default Ruleset Vuln
12. Imatix Xitami Long Header Denial Of Service Vulnerability
13. Sun Java XML Document Nested Entity Denial Of Service Vuln
15. Wu-Ftpd SockPrintf() Remote Stack-based Buffer Overrun Vuln
18. NetUP UTM Web Interface Session ID SQL Injection Vuln
19. NetUP UTM Web Interface utm_stat Script SQL Injection Vuln
20. NetUp UTM Web Interface Local Privilege Escalation Vuln
21. Man Utility Local Compression Program Privilege Elevation Vuln
22. Multiple Vendor VPN Implementation Vulnerabilities
23. Multiple Portable OpenSSH PAM Vulnerabilities
24. wzdftpd Login Remote Denial of Service Vulnerability
25. ProFTPD ASCII File Transfer Buffer Overrun Vulnerability
26. MPG123 Remote File Play Heap Corruption Vulnerability
28. XFree86 XLOCALEDIR Buffer Overflow Variant Vulnerability
32. TCLhttpd Directory Listing Disclosure Vulnerability
33. TCLHttpd Multiple Cross-Site Scripting Vulnerabilities
34. BSD Kernel ARP Cache Flooding Denial of Service Vuln
39. NullLogic Null HTTPd Error Page Long HTTP Request Cross-Site
40. NullLogic Null HTTPd Remote Denial Of Service Vuln
42. CFEngine CFServD Transaction Packet Buffer Overrun Vuln
45. MPlayer Streaming ASX Header Parsing Buffer Overrun Vuln
48. SBox Path Disclosure Vulnerability
50. Apache htpasswd Password Entropy Weakness
51. myServer File Disclosure Variant Vulnerability
52. Athttpd Remote GET Request Buffer Overrun Vulnerability

Sep 29th 2003
27 of 44 issues handled (ISS)
Sun Java API for XML Processing denial of service
Arkeia buffer overflow
Xitami HTTP GET request denial of service
Powerslave colons in scripts allows attacker to
Macromedia ColdFusion default handlers cross-site
NetUP UTM SQL query to hijack session
NetUP UTM utm_stat script SQL injection
NetUP UTM sudo_path option in configuration file
MyServer dot directory traversal
OpenSSH PAM code could allow an attacker to gain
mpg123 readstring function buffer overflow
Cfengine 4096 or more bytes buffer overflow
wzdftpd Carriage Return - Line Feed at login causes
WU-FTPD MAIL_ADMIN configuration SockPrintf buffer
OpenSSH could allow an attacker to corrupt the PAM
TclHttpd dirlist.tcl script directory traversal
Engarde Guardian Digital WebTool password
TclHttpd multiple modules cross-site scripting
Null httpd HTTP POST denial of service
sbox non-existent file path disclosure
Cfengine cfservd daemon buffer overflow
marbles HOME environment variable buffer overflow
MPlayer ASX header buffer overflow
Apache weak password encryption
Barricade Wireless Cable/DSL Broadband Router UDP
GNOME fails to allow root users to lock the screen
freesweep buffer overflow

Sep 26th 2003
17 instances handled in 9 distro's(LAW)
apache/mod_ssl multiple vulnerabilities
arp
ipmasq
krb5
openssh pam vulnerabilities
perl
php4
proftpd vulnerability
sendmail, sendmail-tls
vnc
webtool-userpass passphrase disclosure vulnerability
wu-ftpd command execution remote vulnerability
 
Old 09-30-2003, 07:51 PM   #2
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 26th 2003 (LAW)

Linux Advisory Watch
Distribution: Conectiva

9/22/2003 - wu-ftpd Command execution remote vulnerability
This update fixes a vulnerability in the way wu-ftpd uses the
"conversion" feature, which is used mostly to (un)compress files. The
scenario where this vulnerability can be exploited varies depending on
the server configuration.
http://www.linuxsecurity.com/advisor...sory-3670.html

9/23/2003 - vnc
Multiple vulnerabilities
This update fixes two vulnerabilities found in VNC that affect the
versions distributed with Conectiva Linux 7.0 and 8:
http://www.linuxsecurity.com/advisor...sory-3674.html

9/23/2003 - krb5
Multiple kerberos vulnerabilities
This update fixes pricipal name handling, cryptographic weaknesses,
faulty length checks in xdrmem_getbytes, and multiple other
vulnerabilities.
http://www.linuxsecurity.com/advisor...sory-3675.html

9/24/2003 - php4
Multiple vulnerabilities
This new version includes several fixes[3] and improvements, including
fixes for potential integer overflow vulnerabilities.
http://www.linuxsecurity.com/advisor...sory-3684.html


Distribution: Debian

9/20/2003 - ipmasq
Insecure packet filtering rules
Due to use of certain improper filtering rules, traffic arriving on the
external interface addressed for an internal host would be forwarded,
regardless of whether it was associated with an established connection.
http://www.linuxsecurity.com/advisor...sory-3665.html

9/21/2003 - ssh-krb5 Multiple vulnerabilities
Insecure packet filtering rules
This advisory is an addition to the earlier DSA-383-1 advisory: Solar
Designer found four more bugs in OpenSSH that may be exploitable.
http://www.linuxsecurity.com/advisor...sory-3668.html

9/21/2003 - ssh
Multiple additional vulnerabilities
This advisory is an addition to the earlier DSA-382-1 and DSA-382-3
advisories: Solar Designer found four more bugs in OpenSSH that may be
exploitable.
http://www.linuxsecurity.com/advisor...sory-3669.html


Distribution: EnGarde
9/24/2003 - 'WebTool-userpass' passphrase disclosure vulnerability.
Multiple additional vulnerabilities
"Shawn" discovered and reported an SSH passphrase disclosure
vulnerability in the WebTool's User Password Changer via the
engarde-users mailing list.
http://www.linuxsecurity.com/advisor...sory-3680.html


Distribution: FreeBSD

9/24/2003 - ARP
resource starvation DoS
Under certain circumstances, it is possible for an attacker to flood a
FreeBSD system with spoofed ARP requests, causing resource starvation
which eventually results in a system panic.
http://www.linuxsecurity.com/advisor...sory-3683.html


Distribution: Gentoo

9/23/2003 - openssh
Multiple PAM vulnerabilities
Portable OpenSSH versions 3.7p1 and 3.7.1p1 contain multiple
vulnerabilities in the new PAM code. At least one of these bugs is
remotely exploitable (under a non-standard configuration, with privsep
disabled).
http://www.linuxsecurity.com/advisor...sory-3676.html


Distribution: Red Hat

9/22/2003 - apache/mod_ssl Multiple vulnerabilities
Multiple PAM vulnerabilities
Updated Apache and mod_ssl packages that fix several minor security
issues are now available for Red Hat Linux 7.1, 7.2, and 7.3.
http://www.linuxsecurity.com/advisor...sory-3666.html

9/22/2003 - perl
Multiple vulnerabilities
Updated Perl packages that fix a security issue in Safe.pm and a
cross-site scripting (XSS) vulnerability in CGI.pm are now available.
http://www.linuxsecurity.com/advisor...sory-3667.html


Distribution: Slackware

9/23/2003 - 'wu-ftpd' vulnerability
Multiple vulnerabilities
Upgraded WU-FTPD packages are available for Slackware 9.0 and -current.
These fix a problem where an attacker could use a specially crafted
filename in conjunction with WU-FTPD's conversion feature to execute
arbitrary commands on the server.
http://www.linuxsecurity.com/advisor...sory-3677.html

9/23/2003 - 'proftpd' vulnerability
Multiple vulnerabilities
Upgraded ProFTPD packages are available for Slackware 8.1, 9.0 and
-current. These fix a security issue where an attacker could gain a
root shell by downloading a specially crafted file.
http://www.linuxsecurity.com/advisor...sory-3678.html

9/23/2003 - 'openssh' PAM vulnerability
Multiple vulnerabilities
Upgraded OpenSSH 3.7.1p2 packages are available for Slackware 8.1, 9.0
and -current. This fixes security problems with PAM authentication.
It also includes several code cleanups from Solar Designer.
http://www.linuxsecurity.com/advisor...sory-3679.html


Distribution: SuSE

9/20/2003 - sendmail, sendmail-tls
Multiple vulnerabilities
A remotely exploitable buffer overflow has been found in all versions
of sendmail that come with SuSE products. These versions include
sendmail-8.11 and sendmail-8.12 releases.
http://www.linuxsecurity.com/advisor...sory-3664.html


Distribution: TurboLinux

9/24/2003 - 'openssh' PAM vulnerabilities
Multiple vulnerabilities
Portable OpenSSH versions 3.7p1 and 3.7.1p1 contain multiple
vulnerabilities in the new PAM code.
http://www.linuxsecurity.com/advisor...sory-3681.html
 
Old 09-30-2003, 07:52 PM   #3
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 29th 2003 (ISS)

Internet Security Systems


Date Reported: 09/22/2003
Brief Description: Sun Java API for XML Processing denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Java prior to 1.4.2_01, Linux Any version, Solaris
Any version, Windows Any version
Vulnerability: java-jaxp-xml-dos
X-Force URL: http://xforce.iss.net/xforce/xfdb/13248

Date Reported: 09/18/2003
Brief Description: Arkeia buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Arkeia 5.1.12, Unix Any version, Windows Any
version
Vulnerability: arkeia-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13252

Date Reported: 09/22/2003
Brief Description: Xitami HTTP GET request denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Windows NT Any version, Xitami 2.4d9, Xitami 2.5b4
Vulnerability: xitami-get-request-dos
X-Force URL: http://xforce.iss.net/xforce/xfdb/13253

Date Reported: 09/19/2003
Brief Description: Powerslave colons in scripts allows attacker to
obtain information
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, Powerslave 4.3, Unix Any version
Vulnerability: powerslave-colons-obtain-information
X-Force URL: http://xforce.iss.net/xforce/xfdb/13255

Date Reported: 09/18/2003
Brief Description: Macromedia ColdFusion default handlers cross-site
scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: ColdFusion 5.0 and earlier, ColdFusion MX 6.0,
ColdFusion MX 6.1, Linux Any version, Unix Any
version, Windows 2000 Any version, Windows NT Any
version, Windows XP Any version
Vulnerability: codlfusion-handlers-xss
X-Force URL: http://xforce.iss.net/xforce/xfdb/13258

Date Reported: 09/20/2003
Brief Description: NetUP UTM SQL query to hijack session
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, NetUP UTM 3.0, NetUP UTM 4.0,
Unix Any version, Windows Any version
Vulnerability: netuputm-query-hijack-session
X-Force URL: http://xforce.iss.net/xforce/xfdb/13260

Date Reported: 09/20/2003
Brief Description: NetUP UTM utm_stat script SQL injection
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, NetUP UTM 3.0, NetUP UTM 4.0,
Unix Any version, Windows Any version
Vulnerability: netuputm-utmstat-sql-injection
X-Force URL: http://xforce.iss.net/xforce/xfdb/13261

Date Reported: 09/20/2003
Brief Description: NetUP UTM sudo_path option in configuration file
allows shell command execution
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, NetUP UTM 3.0, NetUP UTM 4.0,
Unix Any version, Windows Any version
Vulnerability: netuputm-sudopath-command-execution
X-Force URL: http://xforce.iss.net/xforce/xfdb/13262

Date Reported: 09/25/2003
Brief Description: MyServer dot directory traversal
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, MyServer 0.4.3, Windows Any
version
Vulnerability: myserver-dot-directory-traversal
X-Force URL: http://xforce.iss.net/xforce/xfdb/13263

Date Reported: 09/23/2003
Brief Description: OpenSSH PAM code could allow an attacker to gain
access
Risk Factor: High
Attack Type: Network Based
Platforms: Gentoo Linux Any version, OpenPKG CURRENT, OpenSSH
3.7.1p1, OpenSSH 3.7p1, Unix Any version
Vulnerability: openssh-pam-gain-access
X-Force URL: http://xforce.iss.net/xforce/xfdb/13264

Date Reported: 09/22/2003
Brief Description: mpg123 readstring function buffer overflow
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, mpg123 0.59r, mpg123 pre0.59s,
Unix Any version
Vulnerability: mpg123-readstring-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13265

Date Reported: 09/26/2003
Brief Description: Cfengine 4096 or more bytes buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Cfengine 2.0.0 prior to 2.0.8, Linux Any version,
Unix Any version
Vulnerability: cfengine-byte-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13267

Date Reported: 09/23/2003
Brief Description: wzdftpd Carriage Return - Line Feed at login causes
denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Unix Any version, Windows Any version, wzdftpd
0.1rc5
Vulnerability: wzdftpd-crlf-dos
X-Force URL: http://xforce.iss.net/xforce/xfdb/13268

Date Reported: 09/22/2003
Brief Description: WU-FTPD MAIL_ADMIN configuration SockPrintf buffer
overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, wu-ftpd 2.6.2 and earlier
Vulnerability: wuftp-mailadmin-sockprintf-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13269

Date Reported: 09/23/2003
Brief Description: OpenSSH could allow an attacker to corrupt the PAM
conversion stack
Risk Factor: Medium
Attack Type: Network Based
Platforms: Gentoo Linux Any version, OpenPKG CURRENT, OpenSSH
3.7.1p1, OpenSSH 3.7p1, Unix Any version
Vulnerability: openssh-pam-stack-corruption
X-Force URL: http://xforce.iss.net/xforce/xfdb/13271

Date Reported: 09/24/2003
Brief Description: TclHttpd dirlist.tcl script directory traversal
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, TclHttpd 3.4.2, Unix Any
version, Windows Any version
Vulnerability: tclhttpd-dirlist-directory-traversal
X-Force URL: http://xforce.iss.net/xforce/xfdb/13272

Date Reported: 09/24/2003
Brief Description: Engarde Guardian Digital WebTool password
disclosure
Risk Factor: Medium
Attack Type: Host Based
Platforms: EnGarde Secure Linux Community Edition 2, EnGarde
Secure Linux Professional Ed 1.5
Vulnerability: engarde-webtool-password-disclosure
X-Force URL: http://xforce.iss.net/xforce/xfdb/13273

Date Reported: 09/24/2003
Brief Description: TclHttpd multiple modules cross-site scripting
Risk Factor: Medium
Attack Type: Network Based
Platforms: Linux Any version, TclHttpd 3.4.2, Unix Any
version, Windows Any version
Vulnerability: tclhttpd-multiple-modules-xss
X-Force URL: http://xforce.iss.net/xforce/xfdb/13275

Date Reported: 09/24/2003
Brief Description: Null httpd HTTP POST denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Linux Any version, Null httpd 0.5.1 and earlier,
Windows Any version
Vulnerability: null-httpd-post-dos
X-Force URL: http://xforce.iss.net/xforce/xfdb/13283

Date Reported: 09/25/2003
Brief Description: sbox non-existent file path disclosure
Risk Factor: Low
Attack Type: Network Based
Platforms: BSD Any version, sbox 1.04 and earlier
Vulnerability: sbox-nonexistent-path-disclosure
X-Force URL: http://xforce.iss.net/xforce/xfdb/13287

Date Reported: 09/25/2003
Brief Description: Cfengine cfservd daemon buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Cfengine 2.0.0 prior to 2.0.8, Linux Any version,
Unix Any version
Vulnerability: cfengine-cfservd-daemon-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13289

Date Reported: 09/26/2003
Brief Description: marbles HOME environment variable buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0, marbles Any version
Vulnerability: marbles-home-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13290

Date Reported: 09/25/2003
Brief Description: MPlayer ASX header buffer overflow
Risk Factor: High
Attack Type: Network Based
Platforms: Linux Any version, MPlayer 0.90, MPlayer 0.90pre,
MPlayer 0.90rc, MPlayer 0.91, MPlayer 1.0pre1, Unix
Any version
Vulnerability: mplayer-asx-header-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13291
Date Reported: 09/25/2003
Brief Description: Apache weak password encryption
Risk Factor: Medium
Attack Type: Network Based
Platforms: Apache HTTP Server 1.3.27, Apache HTTP Server
1.3.28, Apache HTTP Server 2.0.x, Linux Any
version, Unix Any version, Windows Any version
Vulnerability: apache-weak-password-encryption
X-Force URL: http://xforce.iss.net/xforce/xfdb/13295

Date Reported: 09/26/2003
Brief Description: Barricade Wireless Cable/DSL Broadband Router UDP
packet denial of service
Risk Factor: Low
Attack Type: Network Based
Platforms: Barricade Wireless Router SMC2404WBR Any version
Vulnerability: barricade-router-udp-dos
X-Force URL: http://xforce.iss.net/xforce/xfdb/13297

Date Reported: 09/25/2003
Brief Description: GNOME fails to allow root users to lock the screen
using XScreenSaver
Risk Factor: Low
Attack Type: Host Based
Platforms: GNOME 2.0, Solaris 8, Solaris 9
Vulnerability: gnome-xscreensaver-lock-fail
X-Force URL: http://xforce.iss.net/xforce/xfdb/13299

Date Reported: 09/28/2003
Brief Description: freesweep buffer overflow
Risk Factor: High
Attack Type: Host Based
Platforms: Debian Linux 3.0, freesweep Any version
Vulnerability: freesweep-bo
X-Force URL: http://xforce.iss.net/xforce/xfdb/13301
 
Old 09-30-2003, 07:54 PM   #4
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 29th 2003 (SF) pt. 1/2

SecurityFocus


2. LSH Remote Buffer Overflow Vulnerability
BugTraq ID: 8655
Remote: Yes
Date Published: Sep 19 2003
Relevant URL: http://www.securityfocus.com/bid/8655
Summary:
lsh is a free software implementation of the ssh version 2 protocol. It is
available for multiple platforms including Linux, Unix and Apple.

lsh has been reported prone to a remote buffer overflow vulnerability. The
condition is reported to present itself under fairly restrictive
circumstances; specifically the vulnerable server must receive malicious
exploit data before any other communications after it has been started.
The vulnerability has been reported to exist in read_line.c, inside an
error reporting function. It has been reported that the vulnerable
function does not return from a reporting procedure, and instead writes
arbitrary data past the end of a reserved buffer in heap-based memory.
This will eventually lead to the corruption of adjacent heap based
management structures.

This vulnerability has been reported to be exploitable pre-authentication,
resulting in the execution of arbitrary attacker supplied instructions in
the context of the affected daemon.

Although this issue has been reported to affect lsh versions 1.4.x, other
versions may also be affected.

3. Debian hztty Multiple Buffer Overflow Vulnerabilities
BugTraq ID: 8656
Remote: No
Date Published: Sep 19 2003
Relevant URL: http://www.securityfocus.com/bid/8656
Summary:
Debtian hztty is a program used to translate Chinese character encodings
in terminal sessions.

It has been reported that hztty is prone to multiple buffer overflow
issues that may allow an attacker to gain unauthroized access to a host
running the vulnerable software.

The conditions are present due to insufficient boundary checking. An
attacker may leverage the issues by exploiting an unbounded memory copy
operation to overwrite the saved return address/base pointer, causing the
affected procedures to return to an address of their choice. One of these
issues is due to insufficient bounds checking of data supplied via the
'-I' command line parameter.

It has also been reported that hztty is incorrectly installed as setuid
root by default instead of group utmp privileges.

Successful exploitation may allow an attacker to ultimately execute
arbitrary code in the context of the user who is running the vulnerable
software in order to gain unauthorized root access to a system.

hztty version 2.0-5.2 has been reported to be prone to these issue however
other versions may be affected as well.

4. Knox Arkeia Remote Stack Corruption Vulnerability
BugTraq ID: 8657
Remote: Yes
Date Published: Sep 19 2003
Relevant URL: http://www.securityfocus.com/bid/8657
Summary:
Arkeia Server is an enterprise-based backup software solution distributed
and maintained by Knox Software.

A remote vulnerability has been reported for the Knox Arkeia server. The
issue is believed to occur due to insufficient bounds checking when
handling data contained within a type 74 packet. As a result of this
vulnerability, a remote attacker may be capable of triggering a buffer
overrun that could allow partial or complete corruption of sensitive stack
variables. This may allow for a saved frame pointer or saved return
address to be influenced in such a way that the execution flow of the
arkeiad process can be controlled.

Successful exploitation would ultimately allow for the execution of
arbitrary code with the privileges of arkeiad, typically root.
5. Midnight Commander Virtual File System Symlink Buffer Overfl...
BugTraq ID: 8658
Remote: Yes
Date Published: Sep 19 2003
Relevant URL: http://www.securityfocus.com/bid/8658
Summary:
Midnight Commander is a popular file management tool for Unix systems.
Among other features, Midnight Commander is provided with a code layer to
access the file system; this code layer is known as the virtual file
system(VFS).

Midnight Commander has been reported prone to a buffer overflow
vulnerability, when handling symlinks in VFS.

The issue presents itself in the vfs_s_resolve_symlink() function,
reportedly due to an un-initialized buffer being used when Midnight
Commander is handling symlinks in the virtual file system code layer,
specifically in tar and cpio VFS procedures.

An attacker may reportedly trigger this issue, using malicious tar
archives as an attack vector; to overflow the bounds of an un-initialized
reserved buffer in stack based memory. Although unconfirmed, it has been
conjectured that this condition may be leveraged to execute arbitrary
code, however a denial of service condition that causes the affected
Midnight Commander application to crash has been demonstrated.

7. ColdFusionMX Error Handler Pages Cross-Site Scripting Vulner...
BugTraq ID: 8660
Remote: Yes
Date Published: Sep 19 2003
Relevant URL: http://www.securityfocus.com/bid/8660
Summary:
ColdFusion MX is the application server for developing and hosting
infrastructure distributed by Macromedia. It is available as a standalone
product for Unix, Linux, and Microsoft Operating Systems.

ColdFusionMX has been reported prone to a cross-site scripting
vulnerability, under some circumstances.

The issue has been reported to present itself in web sites that harness
the default ColdFusionMX Site-Wide Error Handler page, the default
ColdFusionMX Missing Template Handler has additionally been reported
vulnerable.

The vendor has reported that a HTTP header, containing malicious content
in the 'referer' field, may be used as an attack vector to inject
malicious content into the aforementioned Error handler pages of
ColdFusionMX.

This vulnerability may be exploited by malicious attackers, to execute
arbitrary HTML or Script code in the context of the affected site, in the
browsers of unsuspecting users.

This vulnerability has been reported to affect ColdFusion MX 6.0, 6.1(All
editions), 6.0 J2EE (All editions), 6.1 J2EE (All editions),and ColdFusion
5.0 and prior versions.

10. myPHPNuke auth.inc.php SQL Injection Vulnerability
BugTraq ID: 8663
Remote: Yes
Date Published: Sep 20 2003
Relevant URL: http://www.securityfocus.com/bid/8663
Summary:
myPHPNuke is a Web Portal System based on PHP-Nuke 4.4.1a. It is available
for the Linux and Microsoft Windows operating systems.

A vulnerability has been reported to exist in myPHPNuke that may allow a
remote attacker to inject malicious SQL syntax into database queries. The
source of this issue is insufficient sanitization of user-supplied input.

The problem is reported to exist in the $aid variable contained within the
auth.inc.php module. It has been reported that $aid is not sanitized for
user-supplied input before it is included in the database. A remote
attacker may exploit this issue to influence SQL query logic.

A malicious user may influence database queries in order to view or modify
sensitive information, potentially compromising the software or the
database.

myPHPNuke version 1.8.8 has been reported to be prone to this issue,
however other versions may be affected as well.

11. ipmasq Incorrect Packet Forwarding Default Ruleset Vulnerabi...
BugTraq ID: 8664
Remote: Yes
Date Published: Sep 20 2003
Relevant URL: http://www.securityfocus.com/bid/8664
Summary:
ipmasq is a package that is used to initialize and simplify the
configuration of Linux IP Masquerade. IP Masquerade is a feature of linux
that allows multiple hosts to share a single IP address.
Debian has reported that the firewall rules configured by ipmasq may
result in incorrect (and potentially insecure) forwarding of traffic on
the gateway host. According to the report, any traffic destined for
internal hosts arriving at the external interface of the gateway will be
forwarded to the destination host on the internal network regardless of
whether the packet can be associated with an established connection or
not. This behavior is incorrect and may result in attackers gaining
unauthorized access to internal and potentially more vulnerable hosts.

ipmasq 3.5.10 has been reported to be prone to this vulnerability.

12. Imatix Xitami Long Header Denial Of Service Vulnerability
BugTraq ID: 8665
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8665
Summary:
Xitami is a web server product that is available for Microsoft Windows and
other platforms.

Xitami is prone to a denial of service vulnerability. This condition is
known to occur when a .shtm file is requested with an overly long HTTP
header. In particular, a header that is greater than or equal to 5154
bytes followed by a colon (:) will trigger this condition. Exploitation
will cause a runtime error in XIWIN32.EXE, resulting in a server crash.
The server will need to be restarted to regain normal functionality.

The server crash may be the result of a boundary condition error, though
this has not been confirmed. If this is the case, it may also be possible
to exploit this issue to execute arbitrary code.

This vulnerability is reported to affect Xitami on Windows platforms. It
is not currently known if releases for other platforms are similarly
affected.

13. Sun Java XML Document Nested Entity Denial Of Service Vulner...
BugTraq ID: 8666
Remote: No
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8666
Summary:
A problem has been identified in Sun Java when handling XML documents with
specific constructs. Because of this, an attacker with the ability to
cause the software to parse malicious XML documents may have the ability
to crash a system hosting Sun Java.

The problem is in the handling of nested entities. By default Sun Java
does not permit recursive entity definitions. This default design
prevents resource consumption and denial of service through looping entity
definitions.

However, by using multiple deeply nested entity definitions, it is
possible to cause excessive consumption of system resources. By creating
maliciously nested entity definitions, it is possible to force the Java
engine to spend excessive amounts of processor and memory resources
attempting to reach the end of nested entities, making all system
resources unavailable for a period of time. This attack could be launched
continuously to launch a prolonged denial of service.

This problem is known to affect the Sun Java Runtime Environment. Otherversions may also be affected.

15. Wu-Ftpd SockPrintf() Remote Stack-based Buffer Overrun Vulne...
BugTraq ID: 8668
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8668
Summary:
Wu-Ftpd is an ftp server based on the BSD ftpd that is maintained by
Washington University. Wu-Ftpd includes an option 'MAIL_ADMIN', which
allows the administrator to be e-mailed when a specific event occurs on
the server. One such event may be the uploading of a remote file.

A remote vulnerability has been discovered in Wu-Ftpd, when configured
using the 'MAIL_ADMIN' option to report file uploads, that could allow for
the execution of arbitrary code. It should be noted that Wu-Ftpd servers
running the default configuration are not affected by this vulnerability.

The problem is present within the SockPrintf() function, located within
the ftpd.c source file, and occurs due to insufficient bounds checking.

When SockPrintf() is called, a number of formatted arguments are passed to
the svprintf() function and are stored within the local stack buffer. Due
to insufficient bounds checking prior to calling svprintf(), an attacker
capable of influencing data passed to SockPrintf() may be capable of
overrunning the 32768 byte buffer with malicious data.

This issue may be exploitable through the store() function defined in
ftpd.c, which invokes the SockPrintf() function using an uploaded filename
as the 'name' argument. If an attacker was somehow capable of influencing
the size of the path used to store the uploaded file, possibly by creating
nested directories, it may be possible to construct a 'name' argument
greater then 32768 bytes. This would effectively result in the allocated
stack buffer being overrun, and could ultimately allow for the corruption
of sensitive stack variables such as a saved frame pointer or a return
address.

It should be noted that specific operating systems place a limit on the
available size of filenames. For instance, Linux limits the size to 4096
bytes. Due to this limit, this bug may not be exploitable on certain
systems. However, if the aforementioned nested directory creation is
possible, exploitation may still be possible on systems that set smaller
size limits.

Successful exploitation of this vulnerability could result in the
execution of arbitrary code with the privileges of the Wu-Ftpd server,
typically root.

18. NetUP UTM Web Interface Session ID SQL Injection Vulnerabili...
BugTraq ID: 8671
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8671
Summary:
NetUp UTM is a billing system for Internet Service Providers (ISP). It
includes a web interface, which allows users to log in and manage their
accounts. It is available for the Linux, FreeBSD, and Microsoft Windows
operating systems.

A vulnerability has been reported to exist in NetUp UTM that may allow a
remote attacker to inject malicious SQL syntax into specific database
queries. The source of this issue is insufficient sanitization of
user-supplied input.

The problem is reported to exist in the $sid variable, used to supply a
current session id. It has been reported that potential control characters
stored within the $sid variable are not escaped prior to being included
within a SELECT statement. As a result, an attacker may be capable of
hijacking a users session by supplying malicious SQL data within a request
to the NetUp UTM web interface. This could be accomplished by including
commands designed to escape the context of the expected data and influence
the logic of the query.

Successful exploitation of this issue could allow an attacker to gain
access to the account of another user whose has an active session. It
should be noted that a malicious user might also be capable of influencing
database queries in order to view or modify sensitive information,
potentially compromising the software or underlying database.

19. NetUP UTM Web Interface utm_stat Script SQL Injection Vulner...
BugTraq ID: 8672
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8672
Summary:
NetUp UTM is a billing system for Internet Service Providers (ISP). It
includes a web interface, which allows users to log in and manage their
accounts. It is available for the Linux, FreeBSD, and Microsoft Windows
operating systems.

A vulnerability has been reported to exist in NetUp UTM that may allow a
remote attacker to inject malicious SQL syntax into specific database
queries. The source of this issue is insufficient sanitization of
user-supplied input.

The problem is reported to exist when handling data passed to the
'utm_stat' script. It has been reported that potential control characters
stored within variables passed to this script are not escaped prior to
being included within various SQL queries. As a result, an attacker may
be capable of modifying sensitive attributes of their user account. This
may include current money balance and bill status. It may also be possible
to influence the configuration behavior of the server, potentially making
it possible to execute arbitrary shell commands with 'nobody' privileges.

This could be accomplished by including commands designed to escape the
context of the expected data and influence the logic of the query.

It should be noted that the implications of this vulnerability might be
exaggerated by the issue described in BID 8671. If used in conjunction,
these issues may allow an attacker to modify the account data of arbitrary
ISP users.

20. NetUp UTM Web Interface Local Privilege Escalation Vulnerabi...
BugTraq ID: 8673
Remote: No
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8673
Summary:
NetUp UTM is a billing system for Internet Service Providers (ISP). It
includes a web interface, which allows users to log in and manage their
accounts. It is available for the Linux, FreeBSD, and Microsoft Windows
operating systems.

A vulnerability has been discovered in NetUP UTM that may allow a user who
is capable of executing code locally, gain elevated privileges. The
problem occurs due to the 'nobody' users sudoers entry allowing the use of
the '/bin/mv' utility with root privileges. As a result, a malicious user
with 'nobody' privileges may be capable of gaining root privileges on a
target system.

The implications of this vulnerability may be exaggerated by the issues
described in BID 8671, and BID 8672. If used in conjunction with these
issues an unauthorized remote attacker may be capable of gaining root
privileges on a target system.

21. Man Utility Local Compression Program Privilege Elevation Vu...
BugTraq ID: 8675
Remote: No
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8675
Summary:
The man utility is used for formatting and displaying various system
manuals and documentation. The optional .manpath file is used by man to
locate various applications used by the user.

A vulnerability has been reported in man that may allow an attacker to
gain elevated privileges. The problem lies in man failing to carry out
sufficient sanity checks before executing a user-defined compression
program. As a result, it may be possible for an attacker to execute
arbitrary code with user 'man' privileges.

An attacker could exploit this issue by creating a malicious executable,
designed to spawn a shell, and specify it as the compression program.

22. Multiple Vendor VPN Implementation Vulnerabilities
BugTraq ID: 8676
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8676
Summary:
Multiple VPN implementations, including CIPE, vtun, and tinc are prone to
security vulnerabilities.

The CIPE implementation is prone to a number of cryptographic flaws. The
flaws include lack of data integrity assurance due to the use of CRC-32
checksums, no inherent measures to protect against message
insertion/deletion attacks and incompatibilities with recent 128-bit block
cipher implementations due to use of 3-bit padding lengths.

Follow-up information has been provided regarding these reported
implementation flaws in CIPE. It appears that the use of CRC-32 checksums
is a legitimate concern, which may be configurable in future versions of
CIPE. Incompatibilities with recent 128-bit block cipher implementations
such as AES do present a possibility for cryptographic attacks on inherent
weaknesses that may exist in algorithms that are supported by CIPE. Other
reported issues such as no inherent protection against message
insertion/deletion attacks are perceived as the result of limitations in
underlying network protocols and it is reported that some of these attacks
may be impractical.

vtun is prone to flaws including weak key generation and lack of inherent
message insertion/deletion protection mechanisms.

tinc is prone to minor cryptographic weaknesses that could expose the
first encrypted block of packets to attacks, potentially exposing
encrypted data. Additional flaws have been reported in the handshake
protocol that could expose VPN communications to man-in-the-middle attacks
and threaten the integrity of the VPN.

Exploitation of these issues could compromise the security of the VPN.
Replay and man-in-the-middle attacks may be possible, in addition to
attacks which allow adversaries to partially decrypt VPN communications or
abuse trust relationships. Many of these issues may be exploited in
combination.

These issues are pending further analysis. This BID will be divided into
individual BIDs when further analysis of the issues is complete.

23. Multiple Portable OpenSSH PAM Vulnerabilities
BugTraq ID: 8677
Remote: Yes
Date Published: Sep 23 2003
Relevant URL: http://www.securityfocus.com/bid/8677
Summary:
Multiple vulnerabilities have been reported to affect Portable OpenSSH
with PAM support enabled. It has been reported that at least one of these
vulnerabilities may be exploitable, under a non-standard configuration
with privsep disabled, by a remote attacker.

Explicit technical details regarding this vulnerability is not currently
available, this BID will be updated, as further analysis of these
conditions is complete.

This vulnerability has been reported to affect Portable OpenSSH versions
3.7p1 and 3.7.1p1. OpenBSD releases of OpenSSH do not contain the
vulnerable code and so are not reported to be affected.

24. wzdftpd Login Remote Denial of Service Vulnerability
BugTraq ID: 8678
Remote: Yes
Date Published: Sep 23 2003
Relevant URL: http://www.securityfocus.com/bid/8678
Summary:
wzdftpd is an FTP server implementation that is available for the Unix,
Linux, and Microsoft Windows platforms.

A vulnerability has been reported to exist in the software that may allow
a remote attacker to cause a denial of service condition. The issue
presents itself when a remote attacker sends a single CRLF character to
the program during the login process. The attack may cause the software
to act in an unstable manner.

This issue occurs due to improper sanitizing of user-supplied input and a
successful attack may allow a remote attacker to cause the vulnerable
process to crash.

wzdftpd version 0.1rc5 has been reported to be prone to this
vulnerability, however other versions across various platforms may be
affected as well.
 
Old 09-30-2003, 07:56 PM   #5
unSpawn
Moderator
 
Registered: May 2001
Posts: 29,415

Original Poster
Blog Entries: 55

Rep: Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600Reputation: 3600
Sep 29th 2003 (SF) pt. 2/2

25. ProFTPD ASCII File Transfer Buffer Overrun Vulnerability
BugTraq ID: 8679
Remote: Yes
Date Published: Sep 23 2003
Relevant URL: http://www.securityfocus.com/bid/8679
Summary:
ProFTPD is an FTP server implementation that is available for Unix and
Linux platforms.

A remotely exploitable buffer overrun vulnerability has been reported in
ProFTPD.

This issue could be triggered if a malicious file is transferred in ASCII
mode. Specifically, ASCII transfers are read in 1024 byte chunks and
checked for newlines (\n). Improper handling of newline characters in
ASCII files may potentially be abused to corrupt memory with
attacker-supplied values. If sensitive values in memory such as
instruction pointers can be overwritten with attacker-supplied data, it
will be possible to control execution flow of the process and execute
arbitrary code.

Successful exploitation will permit a malicious FTP user with upload
access to execute arbitrary code in the context of the FTP server. To
exploit the issue, the attacker must upload the malicious file and then
attempt to download it.

It is also reported that ProFTPD does not adequately drop privileges in
some circumstances, which may compound the risks associated with
exploitation.

This issue could also affect versions prior to 1.2.7, though this has not
been confirmed.

26. MPG123 Remote File Play Heap Corruption Vulnerability
BugTraq ID: 8680
Remote: Yes
Date Published: Sep 23 2003
Relevant URL: http://www.securityfocus.com/bid/8680
Summary:
mpg123 is a freely available, open source audio file player. mpg123 is
available for the Linux and Unix platforms.

A problem in the handling of some types of remote files has been reported
in mpg123. Because of this, it may be possible for a remote attacker to
execute arbitrary code with the privileges of the mpg123 user.

The problem occurs in the readstring function implemented in the httpget.c
source file. When the program is used to connect to a remote streaming
server, it receives strings which is places onto the heap. However, the
readstring function does not sufficiently limit the data in some
instances, making it possible for an attacker to send an arbitrary amount
of data. An attacker can use this problem to overwrite sensitive process
memory, potentially executing arbitrary instructions.

28. XFree86 XLOCALEDIR Buffer Overflow Variant Vulnerability
BugTraq ID: 8682
Remote: Yes
Date Published: Sep 23 2003
Relevant URL: http://www.securityfocus.com/bid/8682
Summary:
XFree86 utilities may be prone to a locally exploitable vulnerability due
to insufficient bounds checking of data supplied via the XLOCALEDIR
environment variable. This is a variant of the issue described in BID
7002, but is reported to affect XFree86 4.3.0 and the buffer required to
trigger the condition may also vary. This poses a security risk with
utilities that are setuid/setgid.

The researcher who reported this vulnerability tested the issue with
xscreensaver and it was reportedly possible to overwrite EIP with
attacker-supplied values, however, privilege escalation was not possible
due to the application dropping privileges. It is possible that some
other utilities may drop privileges before exploitation can occur. It has
not been established that this issue may be exploited to gain elevatedprivileges.

32. TCLhttpd Directory Listing Disclosure Vulnerability
BugTraq ID: 8687
Remote: Yes
Date Published: Sep 24 2003
Relevant URL: http://www.securityfocus.com/bid/8687
Summary:
TCLHttpd is a basic HTTP server implemented completely in the TCL
scripting language.

It has been reported that a vulnerability present in TCLHttpd allows for
attackers to view the contents of arbitrary directories on affected web
servers. According to the report, the input validation implemented to
protect against this is inadequate and can be evaded easily by specifying
the absolute path of the requested directory.

Issuing a request for the following URI to a server running a vulnerable
version of TCLHttpd will result in the contents of directory "/" being
output:

http://example/images/?pattern=/*&sort=name

The discoverer of this vulnerability has stated that version 3.4.2 is
affected. It is likely that prior versions are also vulnerable.

33. TCLHttpd Multiple Cross-Site Scripting Vulnerabilities
BugTraq ID: 8688
Remote: Yes
Date Published: Sep 24 2003
Relevant URL: http://www.securityfocus.com/bid/8688
Summary:
TCLHttpd is a basic HTTP server implemented completely in the TCL
scripting language.

It has been reported that several of the modules included with TCLHTtpd
are vulnerable to cross-site scripting attacks. According to the report,
the Status, Debug, Mail and Admin modules are affected by these
vulnerabilities. Four instances of this vulnerability have been pointed
out, all appearing to be in the Debug module:

http://example/debug/echo?name=<script>alert('hello');</script>
http://example/debug/dbg?host=<script>alert('hello');</script>
http://example/debug/showproc?proc=<script>alert('hello');</script>
http://example/debug/errorInfo?title=<script>alert('hello');</script>

It is likely that there are many similar instances of this type of
vulnerability in the other modules. These flaws may allow an attacker to
execute script code in the context of another client session. Cookie
theft and content modification attacks are possible.

The discoverer of this vulnerability has stated that version 3.4.2 is
affected. It is likely that prior versions are also vulnerable.

34. BSD Kernel ARP Cache Flooding Denial of Service Vulnerabilit...
BugTraq ID: 8689
Remote: Yes
Date Published: Sep 22 2003
Relevant URL: http://www.securityfocus.com/bid/8689
Summary:
The Address Resolution Protocol (ARP) is used to map Internet Protocol
(IP) addresses to MAC addresses. When an IP address is resolved to a MAC
address, it is stored in the ARP cache within the BSD kernel.

A vulnerability has been discovered in the BSD kernel. The problem lies in
the method in which BSD handles and caches information stored in ARP
requests. Specifically, if an ARP request is received and the IP cannot be
resolved, if a default route exists the MAC address will be given an entry
within the ARP cache regardless. As a result, especially on systems with a
default ipv4 route, an attacker may be capable of filling up the available
ARP cache space and triggering a system panic.

A successful attack can be accomplished by sending a high volume of ARP
requests, each with a unique spoofed IP address, to a target system.

The issue is reported to exist in FreeBSD and MacOS X. Other systems
which use a BSD-derived kernel may also be prone to the issue.

39. NullLogic Null HTTPd Error Page Long HTTP Request Cross-Site...
BugTraq ID: 8695
Remote: Yes
Date Published: Sep 24 2003
Relevant URL: http://www.securityfocus.com/bid/8695
Summary:
NullLogic Null HTTPd is a small multithreaded web server for Linux and
Windows.

A vulnerability has been reported in the software that may allow an
attacker to execute HTML or script in the browser of a user running the
vulnerable version of the software.

The issue has been reported previously (BID 5603) and fixed, however an
attacker is reported to bypass the fix leading to a cross-site scripting
error. The problem is reported to present itself when displaying error
pages. An attacker may be able to pass long HTTP requests to the software
that overwrite memory and therefore bypass the check for cross-site
scripting issues. As a result, an attacker may construct a link
containing malicious HTML and script code that will be rendered in a
user's browser upon visiting that link. This would occur in the context
of the affected site.

Successful exploitation of this issue may allow a remote attacker to steal
cookie-based authentication credentials. Other attacks are possible as
well.

Null HTTPd version 0.5.1 and prior are reported to be prone to this issue.

40. NullLogic Null HTTPd Remote Denial Of Service Vulnerability
BugTraq ID: 8697
Remote: Yes
Date Published: Sep 24 2003
Relevant URL: http://www.securityfocus.com/bid/8697
Summary:
NullLogic Null HTTPd is a small-multithreaded web server for Linux and
Windows.

Null HTTPd has been reported prone to a remotely triggered denial of
service vulnerability.

The issue has been reported to present itself in the HTTP POST handling
routines within the Null HTTPd server. It has been reported that a remote
attacker may make a malicious HTTP POST request, specifying a
'Content-Length' value in the HTTP header and then sending data that
amounts to 1 byte less that the specified Content-Length.

It has been reported that after several consecutive connections employing
the method described above, the affected service will consume system
resources exponentially, effectively denying service to legitimate users.

Although unconfirmed, this behavior has been reported to be due to the
closure of an active connection by the client before the expected data
transfer is completed. Resulting in multiple threads continuing to be
active in an open state, waiting for the expected data.

This vulnerability has been reported to affect Null HTTPd versions up to
and including 0.5.1.

42. CFEngine CFServD Transaction Packet Buffer Overrun Vulnerabi...
BugTraq ID: 8699
Remote: Yes
Date Published: Sep 25 2003
Relevant URL: http://www.securityfocus.com/bid/8699
Summary:
GNU cfengine is software for automating administration and maintenance of
large networks. It is available for Unix and Linux variants.

cfengine is prone to a stack-based buffer overrun vulnerability. This
issue may be exploited by remote attackers who are able to send malicious
transaction packets to cfservd. cfservd is typically configured to run on
a central master server, which may have some degree of authority over
other systems in the network.

This issue is due to insufficient bounds checking of data that is read in
during a transaction with a remote user. In particular, the
BusyWithConnection() function in the cfservd.c source file passes
externally supplied data in a 4096 byte stack-based buffer to the
ReceiveTransaction() function in net.c. A value for the message length is
then read from the socket by ReceiveTransaction(). The message length and
buffer are then passed to the RecvSocketStream() function. If the message
length is more than 4096 bytes, then adjacent regions of memory will be
corrupted with the superfluous data. In this manner it is possible to
corrupt stack variables such as an instruction pointer with
attacker-supplied values, allowing for control of execution flow and
execution of malicious instructions embedded in memory by the attacker.

The vulnerability may be exploited to execute arbitrary code with the
privileges of cfservd. A denial of service may also be the result of
exploitation attempts as cfservd is multi-threaded and may not be
configured to restart itself via a super-server such as inetd.

45. MPlayer Streaming ASX Header Parsing Buffer Overrun Vulnerab...
BugTraq ID: 8702
Remote: Yes
Date Published: Sep 25 2003
Relevant URL: http://www.securityfocus.com/bid/8702
Summary:
MPlayer is a multimedia program designed for the Linux and BSD operating
systems. It supports are wide variety of video files, including the ASX
format.

A vulnerability has been discovered in MPlayer when handling malformed
streaming ASX file headers. The issue has been reported to present itself
within the ASX stream handler of MPlayer, and has been reported to be due
to a lack of sufficient boundary checks performed within the
asf_http_request() function.

An attacker may create a malicious ASX file and host it on a server that
responds to a connecting client with new line data that is sufficient to
subvert boundary checks. When the malicious ASX file stream is
interpreted, excessive data contained as an http_proxy value in the ASX
file header may overrun the bounds of a reserved stack-based buffer in
memory and corrupt adjacent memory.

A remote attacker may leverage this condition to corrupt a saved
instruction pointer and thereby influence execution flow of the vulnerable
application into attacker controlled memory. Ultimately an attacker may
execute embedded instructions in the context of the user running MPlayer.

48. SBox Path Disclosure Vulnerability
BugTraq ID: 8705
Remote: Yes
Date Published: Sep 25 2003
Relevant URL: http://www.securityfocus.com/bid/8705
Summary:
sbox is a CGI wrapper providing additional security to Web site enabling
CGI authoring privileges to untrusted clients.

sbox has been reported prone to a path disclosure vulnerability.

The issue has been reported to present itself when a HTTP request is made
for a CGI resource that does not exist. sbox will reportedly return an
error message that contains path information.

Information contained in this error message may aid an attacker in further
attacks mounted against a vulnerable system. For example a home directory
contained in the disclosed path may be useful in providing a username when
mounting brute force login attempts against a target server.

This vulnerability has been reported to affect sbox version 1.04 and later
versions.

50. Apache htpasswd Password Entropy Weakness
BugTraq ID: 8707
Remote: Yes
Date Published: Sep 25 2003
Relevant URL: http://www.securityfocus.com/bid/8707
Summary:
A weakness has been discovered in the way that the Apache htpasswd
generates salts. Specifically, the salt is generated based of the current
system time using the following procedure:

(void) srand((int) time((time_t *) NULL));
ap_to64(&salt[0], rand(), 8);

If this procedure were used twice or more within the same second, the
generated salts would be identical. As a result, if the affected system
were implementing the use of default auto-generated passwords, multiple
passwords may have the same salt. Having a static value across multiple
passwords will make it easier for an attacker to compromise credentials
and gain access to resources protected via htpasswd that they wouldn't
normally have access to.

This may pose a security weakness if an attacker were capable of gain
access to the contents of htpasswd.

This weakness is said to affect Apache 1.3.27 and 1.3.28, however, other
versions may also be affected.

51. myServer File Disclosure Variant Vulnerability
BugTraq ID: 8708
Remote: Yes
Date Published: Sep 24 2003
Relevant URL: http://www.securityfocus.com/bid/8708
Summary:
A file disclosure vulnerability has been reported in myServer that could
permit remote attackers to gain access to sensitive files outside of the
web root directory of the server. This is a variant of previously
reported vulnerabilities (in particular BID 7944) that is known to affect
myServer 0.4.3. The main difference is that it is possible to escape web
root using a combination of './' and '../' sequences.

To exploit the issue, the request must contain an equal number of './' and
'../' in the relative path to a sensitive resource, plus one of either
string, for example:
/././..
/./././../..
/././././../../..
/./././././../../../..

This could be exploited to gain access to sensitive information on the
system hosting the server. Such information may be useful in mounting
attacks which could further compromise system resources.

52. Athttpd Remote GET Request Buffer Overrun Vulnerability
BugTraq ID: 8709
Remote: Yes
Date Published: Sep 25 2003
Relevant URL: http://www.securityfocus.com/bid/8709
Summary:
Athttpd is a web server available for the Linux operating system.

A vulnerability has been reported for Athttpd. The problem occurs due to
insufficient bounds checking when handling GET requests. Specifically,
making a GET request including approximately 820 bytes of data will
effectively overrun the bounds of the internal memory buffer used for its
storage.

As a result, an attacker may be capable of corrupting sensitive data such
as a return address, and effectively control the execution flow of the
program. This would ultimately allow for the execution of arbitrary code.

This vulnerability is said to affect atphttpd 0.4b, however, earlier
versions may also be affected.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ weekly security rep - Sep 25th 2003 unSpawn Linux - Security 3 09-25-2003 04:35 PM
LQ weekly security rep - Sep 18th 2003 unSpawn Linux - Security 4 09-18-2003 04:01 PM
LQ weekly security rep - Sep 10th 2003 unSpawn Linux - Security 3 09-10-2003 12:07 PM
LQ weekly security rep - Jul 30th 2003 unSpawn Linux - Security 3 07-30-2003 04:53 PM
LQ weekly security rep - Tue Jul 30th 2002 unSpawn Linux - Security 4 08-04-2002 05:34 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:19 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration