ID

VAR-200410-0022


CVE

CVE-2004-0798


TITLE

Ipswitch WhatsUp Gold Remote Buffer Overflow Vulnerability

Trust: 0.9

sources: BID: 11043 // CNNVD: CNNVD-200410-069

DESCRIPTION

Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter. Ipswitch WhatsUp Gold is affected by a remote buffer-overflow vulnerability because the application fails to properly validate user-supplied string lengths before copying them into static process buffers. An attacker might leverage this issue to execute arbitrary code on the affected computer with the privileges of the user that started the vulnerable application. The software supports the performance management of networks, servers, virtual environments and applications. The _maincfgret.cgi program of WhatsUp Gold does not correctly check and filter the instancename parameter submitted by the user. <**>. BACKGROUND Ipswitch WhatsUp Gold is a Microsoft Windows based network monitoring application. More information is available at: http://www.Ipswitch.com/products/whatsup/index.html II. The problem specifically exists in the _maincfgret.cgi script accessible through the web server installed by WhatsUp Gold. III. The WhatsUp Gold web server is not enabled by default. IV. DETECTION iDEFENSE has confirmed the existence of this vulnerability against WhatsUp Gold version 8.03. iDEFENSE has confirmed that the latest version of WhatsUp Gold, version 8.03 Hotfix 1, is not vulnerable. V. WORKAROUND Disable the WhatsUp Gold web server if it is not required. VI. VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CAN-2004-0798 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 08/12/2004 Initial vendor notification 08/12/2004 iDEFENSE clients notified 08/12/2004 Initial vendor response 08/25/2004 Public disclosure IX. CREDIT The discoverer wishes to remain anonymous. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp X. LEGAL NOTICES Copyright (c) 2004 iDEFENSE, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDEFENSE. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Trust: 1.35

sources: NVD: CVE-2004-0798 // BID: 11043 // VULHUB: VHN-9228 // PACKETSTORM: 34168

AFFECTED PRODUCTS

vendor:progressmodel:whatsup goldscope:eqversion:8.01

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:8.03

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:8.0

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.03

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.04

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.0

Trust: 1.0

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.03

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.01

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.0

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.04

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.03

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.0

Trust: 0.9

vendor:ipswitchmodel:whatsup gold hotfixscope:neversion:8.031

Trust: 0.3

sources: BID: 11043 // CNNVD: CNNVD-200410-069 // NVD: CVE-2004-0798

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0798
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200410-069
value: HIGH

Trust: 0.6

VULHUB: VHN-9228
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0798
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9228
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-9228 // CNNVD: CNNVD-200410-069 // NVD: CVE-2004-0798

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0798

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 34168 // CNNVD: CNNVD-200410-069

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 11043 // CNNVD: CNNVD-200410-069

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-9228

EXTERNAL IDS

db:NVDid:CVE-2004-0798

Trust: 2.1

db:BIDid:11043

Trust: 2.0

db:EXPLOIT-DBid:566

Trust: 1.1

db:CNNVDid:CNNVD-200410-069

Trust: 0.7

db:XFid:17111

Trust: 0.6

db:IDEFENSEid:20040825 IPSWITCH WHATSUP GOLD REMOTE BUFFER OVERFLOW VULNERABILITY

Trust: 0.6

db:PACKETSTORMid:34168

Trust: 0.2

db:PACKETSTORMid:83076

Trust: 0.1

db:EXPLOIT-DBid:16787

Trust: 0.1

db:SEEBUGid:SSVID-71291

Trust: 0.1

db:VULHUBid:VHN-9228

Trust: 0.1

sources: VULHUB: VHN-9228 // BID: 11043 // PACKETSTORM: 34168 // CNNVD: CNNVD-200410-069 // NVD: CVE-2004-0798

REFERENCES

url:http://www.ipswitch.com/support/whatsup/patch-upgrades.html

Trust: 2.0

url:http://www.idefense.com/application/poi/display?type=vulnerabilities

Trust: 1.8

url:http://www.securityfocus.com/bid/11043

Trust: 1.7

url:https://www.exploit-db.com/exploits/566/

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17111

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/17111

Trust: 0.6

url:http://www.idefense.com/application/poi/display?id=133&type=vulnerabilities&flashstatus=true

Trust: 0.3

url:http://lists.netsys.com/full-disclosure-charter.html

Trust: 0.1

url:http://www.idefense.com/poi/teams/vcp.jsp

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0798

Trust: 0.1

url:http://www.ipswitch.com/products/whatsup/index.html

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

sources: VULHUB: VHN-9228 // BID: 11043 // PACKETSTORM: 34168 // CNNVD: CNNVD-200410-069 // NVD: CVE-2004-0798

CREDITS

The individual responsible for discovery of this issue is currently unknown.

Trust: 0.3

sources: BID: 11043

SOURCES

db:VULHUBid:VHN-9228
db:BIDid:11043
db:PACKETSTORMid:34168
db:CNNVDid:CNNVD-200410-069
db:NVDid:CVE-2004-0798

LAST UPDATE DATE

2024-08-28T23:06:13.190000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-9228date:2017-10-05T00:00:00
db:BIDid:11043date:2008-02-01T19:07:00
db:CNNVDid:CNNVD-200410-069date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0798date:2024-08-27T17:48:24.383

SOURCES RELEASE DATE

db:VULHUBid:VHN-9228date:2004-10-20T00:00:00
db:BIDid:11043date:2004-08-25T00:00:00
db:PACKETSTORMid:34168date:2004-08-26T21:51:30
db:CNNVDid:CNNVD-200410-069date:2004-08-26T00:00:00
db:NVDid:CVE-2004-0798date:2004-10-20T04:00:00