ID

VAR-200410-0023


CVE

CVE-2004-0799


TITLE

Ipswitch WhatsUp Gold Remote denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200410-058

DESCRIPTION

The HTTP daemon in Ipswitch WhatsUp Gold 8.03 and 8.03 Hotfix 1 allows remote attackers to cause a denial of service (server crash) via a GET request containing an MS-DOS device name, as demonstrated using "prn.htm". The software supports the performance management of networks, servers, virtual environments and applications. BACKGROUND Ipswitch WhatsUp Gold is a Microsoft Windows based network monitoring application. More information is available at http://www.Ipswitch.com/products/whatsup/index.html II. The problem specifically exists in the handling of reserved DOS device names. By generating a GET request for 'prn.htm' to the HTTP daemon installed by WhatsUp Gold, the application crashes and the following Runtime Library error is displayed: Runtime Error! Program: C:\Program Files\WhatsUp\whatsupg.exe abnormal program termination III. The WhatsUp Gold web server is not enabled by default. IV. DETECTION iDEFENSE has confirmed the existence of this vulnerability against WhatsUp Gold versions 8.03 and the latest version 8.03 Hotfix 1. It is suspected that earlier versions are also vulnerable. V. WORKAROUNDS Disable the WhatsUp Gold web server if it is not required. VI. VENDOR RESPONSE A patch to address this issue is available at: http://www.ipswitch.com/Support/WhatsUp/patch-upgrades.html VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CAN-2004-0799 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 08/12/2004 Initial vendor notification 08/12/2004 iDEFENSE clients notified 08/12/2004 Initial vendor response 09/16/2004 Coordinated public disclosure IX. CREDIT The discoverer wishes to remain anonymous. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp X. LEGAL NOTICES Copyright (c) 2004 iDEFENSE, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDEFENSE. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information

Trust: 1.35

sources: NVD: CVE-2004-0799 // BID: 11110 // VULHUB: VHN-9229 // PACKETSTORM: 34397

AFFECTED PRODUCTS

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.03_hotfix_1

Trust: 1.6

vendor:progressmodel:whatsup goldscope:eqversion:8.03

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:8.01

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:8.0

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.03

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.04

Trust: 1.0

vendor:progressmodel:whatsup goldscope:eqversion:7.0

Trust: 1.0

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.03

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.01

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:8.0

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.04

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.03

Trust: 0.9

vendor:ipswitchmodel:whatsup goldscope:eqversion:7.0

Trust: 0.9

vendor:ipswitchmodel:whatsup gold hotfixscope:eqversion:8.031

Trust: 0.3

vendor:ipswitchmodel:whatsup gold hotfixscope:neversion:8.032

Trust: 0.3

sources: BID: 11110 // CNNVD: CNNVD-200410-058 // NVD: CVE-2004-0799

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0799
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200410-058
value: MEDIUM

Trust: 0.6

VULHUB: VHN-9229
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0799
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9229
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-9229 // CNNVD: CNNVD-200410-058 // NVD: CVE-2004-0799

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0799

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 34397 // CNNVD: CNNVD-200410-058

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200410-058

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-9229

EXTERNAL IDS

db:NVDid:CVE-2004-0799

Trust: 2.1

db:CNNVDid:CNNVD-200410-058

Trust: 0.7

db:XFid:17418

Trust: 0.6

db:IDEFENSEid:20040916 IPSWITCH WHATSUP GOLD REMOTE DENIAL OF SERVICE VULNERABILITY

Trust: 0.6

db:BIDid:11110

Trust: 0.4

db:PACKETSTORMid:34397

Trust: 0.2

db:VULHUBid:VHN-9229

Trust: 0.1

sources: VULHUB: VHN-9229 // BID: 11110 // PACKETSTORM: 34397 // CNNVD: CNNVD-200410-058 // NVD: CVE-2004-0799

REFERENCES

url:http://www.ipswitch.com/support/whatsup/patch-upgrades.html

Trust: 2.1

url:http://www.idefense.com/application/poi/display?id=142&type=vulnerabilities

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17418

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/17418

Trust: 0.6

url:/archive/1/375470

Trust: 0.3

url:http://www.idefense.com/application/poi/display?id=142&type=vulnerabilities

Trust: 0.1

url:http://www.idefense.com/poi/teams/vcp.jsp

Trust: 0.1

url:http://www.ipswitch.com/products/whatsup/index.html

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0799

Trust: 0.1

sources: VULHUB: VHN-9229 // BID: 11110 // PACKETSTORM: 34397 // CNNVD: CNNVD-200410-058 // NVD: CVE-2004-0799

CREDITS

iDEFENSE Security Advisory※ labs@idefense.com

Trust: 0.6

sources: CNNVD: CNNVD-200410-058

SOURCES

db:VULHUBid:VHN-9229
db:BIDid:11110
db:PACKETSTORMid:34397
db:CNNVDid:CNNVD-200410-058
db:NVDid:CVE-2004-0799

LAST UPDATE DATE

2024-08-28T23:04:39.358000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-9229date:2017-07-11T00:00:00
db:BIDid:11110date:2009-07-12T07:06:00
db:CNNVDid:CNNVD-200410-058date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0799date:2024-08-27T17:48:24.383

SOURCES RELEASE DATE

db:VULHUBid:VHN-9229date:2004-10-20T00:00:00
db:BIDid:11110date:2004-09-04T00:00:00
db:PACKETSTORMid:34397date:2004-09-21T00:24:23
db:CNNVDid:CNNVD-200410-058date:2004-09-14T00:00:00
db:NVDid:CVE-2004-0799date:2004-10-20T04:00:00