ID

VAR-200612-0480


CVE

CVE-2006-5858


TITLE

Adobe Download Manager buffer overflow

Trust: 0.8

sources: CERT/CC: VU#448569

DESCRIPTION

Adobe ColdFusion MX 7 through 7.0.2, and JRun 4, when run on Microsoft IIS, allows remote attackers to read arbitrary files, list directories, or read source code via a double URL-encoded NULL byte in a ColdFusion filename, such as a CFM file. Adobe Download Manager contains a buffer overflow. This vulnerability may allow a remote, unauthenticated attacker to run arbitrary code with the privileges of the affected user or cause a denial-of-service condition. Adobe ColdFusion is prone to an information-disclosure vulnerability. Successfully exploiting this issue allows remote attackers to gain access to the contents of arbitrary files that are not interpreted by ColdFusion. This includes the source of scripting files not handled by ColdFusion, configuration files, log files, and other data files. Information harvested may aid attackers in further attacks. Adobe ColdFusion MX7, 7.0.1 and 7.0.2 are vulnerable. ---------------------------------------------------------------------- Secunia is proud to announce the availability of the Secunia Software Inspector. The Secunia Software Inspector is a free service that detects insecure versions of software that you may have installed in your system. When insecure versions are detected, the Secunia Software Inspector also provides thorough guidelines for updating the software to the latest secure version from the vendor. ".cfm". Other versions may also be affected. SOLUTION: Apply hotfix (See vendor's advisory for details). Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND Adobe Macromedia ColdFusion is an application server and development framework for websites. More information is available at the following URL. http://www.adobe.com/products/coldfusion/ II. DESCRIPTION Remote exploitation of an input validation vulnerability in Adobe Systems Inc.'s Macromedia ColdFusion MX 7 may allow an attacker to view file contents on the server. The vulnerability specifically exists in that URL encoded filenames will be decoded by the IIS process and then again by the ColdFusion process. By supplying a URL containing a double encoded null byte and an extension handled by ColdFusion, such as '.cfm', it is possible to view the contents of any file which is not interpreted by ColdFusion. III. Although this vulnerability does not in itself allow execution of code on the server, it may allow an attacker to discover sensitive information such as passwords or to discover vulnerabilities in other scripts on the system or potentially bypass some security restrictions. IV. DETECTION iDefense has confirmed this vulnerability exists in Adobe Macromedia ColdFusion MX 7.0.2, with all available fixes, running on Microsoft IIS vulnerable. V. WORKAROUND iDefense is unaware of any effective workarounds for this vulnerability. VI. VENDOR RESPONSE Adobe has released a patch for this issue. For more information consult their advisory at the link below. http://www.adobe.com/support/security/bulletins/apsb07-02.html VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2006-5858 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 11/08/2006 Initial vendor notification 11/09/2006 Initial vendor response 01/09/2007 Coordinated public disclosure IX. CREDIT This vulnerability was reported to iDefense by Inge Henriksen. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright \xa9 2006 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Adobe Download Manager AOM Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA23233 VERIFY ADVISORY: http://secunia.com/advisories/23233/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote SOFTWARE: Adobe Download Manager 1.x http://secunia.com/product/7045/ Adobe Download Manager 2.x http://secunia.com/product/12814/ DESCRIPTION: A vulnerability has been reported in Adobe Download Manager, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when handling section names in the "dm.ini" file as created by Adobe Download Manager when processing AOM files. This can be exploited to cause a stack-based buffer overflow via a specially crafted AOM or "dm.ini" file. Successful exploitation allows execution of arbitrary code when a user e.g. visits a malicious website. SOLUTION: Update to version 2.2. PROVIDED AND/OR DISCOVERED BY: Derek Soeder, eEye Digital Security. The vendor also credits Zero Day Initiative. ORIGINAL ADVISORY: Adobe: http://www.adobe.com/support/security/bulletins/apsb06-19.html eEye Digital Security: http://research.eeye.com/html/advisories/published/AD20061205.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.88

sources: NVD: CVE-2006-5858 // CERT/CC: VU#448569 // JVNDB: JVNDB-2006-001531 // BID: 21978 // PACKETSTORM: 53496 // PACKETSTORM: 53585 // PACKETSTORM: 52797

AFFECTED PRODUCTS

vendor:adobemodel:jrunscope:eqversion:4.0

Trust: 2.4

vendor:adobemodel:coldfusionscope:gteversion:7.0

Trust: 1.0

vendor:adobemodel:coldfusionscope:lteversion:7.0.2

Trust: 1.0

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel:coldfusionscope:eqversion:mx mx 7 to 7.0.2

Trust: 0.8

vendor:microsoftmodel:iisscope: - version: -

Trust: 0.8

vendor:adobemodel:coldfusionscope:eqversion:7.0

Trust: 0.6

vendor:adobemodel:coldfusionscope:eqversion:7.0.1

Trust: 0.6

vendor:adobemodel:coldfusionscope:eqversion:7.0.2

Trust: 0.6

vendor:adobemodel:coldfusion mxscope:eqversion:7.02

Trust: 0.3

vendor:adobemodel:coldfusion mxscope:eqversion:7.01

Trust: 0.3

vendor:adobemodel:coldfusion mxscope:eqversion:7.00

Trust: 0.3

sources: CERT/CC: VU#448569 // BID: 21978 // JVNDB: JVNDB-2006-001531 // CNNVD: CNNVD-200612-697 // NVD: CVE-2006-5858

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-5858
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#448569
value: 4.62

Trust: 0.8

NVD: CVE-2006-5858
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200612-697
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2006-5858
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#448569 // JVNDB: JVNDB-2006-001531 // CNNVD: CNNVD-200612-697 // NVD: CVE-2006-5858

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2006-001531 // NVD: CVE-2006-5858

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 53585 // CNNVD: CNNVD-200612-697

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-200612-697

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-001531

PATCH

title:APSB07-02url:http://www.adobe.com/support/security/bulletins/apsb07-02.html

Trust: 0.8

title:Top Pageurl:http://www.iis.net/

Trust: 0.8

sources: JVNDB: JVNDB-2006-001531

EXTERNAL IDS

db:NVDid:CVE-2006-5858

Trust: 2.8

db:BIDid:21978

Trust: 1.9

db:SECUNIAid:23668

Trust: 1.7

db:CERT/CCid:VU#448569

Trust: 1.6

db:SECTRACKid:1017490

Trust: 1.6

db:VUPENid:ADV-2007-0116

Trust: 1.6

db:OSVDBid:32123

Trust: 1.6

db:SECUNIAid:23233

Trust: 0.9

db:JVNDBid:JVNDB-2006-001531

Trust: 0.8

db:CNNVDid:CNNVD-200612-697

Trust: 0.6

db:PACKETSTORMid:53496

Trust: 0.1

db:PACKETSTORMid:53585

Trust: 0.1

db:PACKETSTORMid:52797

Trust: 0.1

sources: CERT/CC: VU#448569 // BID: 21978 // JVNDB: JVNDB-2006-001531 // PACKETSTORM: 53496 // PACKETSTORM: 53585 // PACKETSTORM: 52797 // CNNVD: CNNVD-200612-697 // NVD: CVE-2006-5858

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb07-02.html

Trust: 2.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=466

Trust: 1.7

url:http://www.securityfocus.com/archive/1/457799/100/0/threaded

Trust: 1.6

url:http://secunia.com/advisories/23668

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/31411

Trust: 1.6

url:http://www.vupen.com/english/advisories/2007/0116

Trust: 1.6

url:http://securitytracker.com/id?1017490

Trust: 1.6

url:http://osvdb.org/32123

Trust: 1.6

url:http://www.securityfocus.com/bid/21978

Trust: 1.6

url:http://secunia.com/advisories/23233/

Trust: 0.9

url:http://research.eeye.com/html/advisories/published/ad20061205.html

Trust: 0.9

url:http://www.adobe.com/support/security/bulletins/apsb06-19.html

Trust: 0.8

url:http://www.adobe.com/products/acrobat/acrrmanager.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5858

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-5858

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/448569

Trust: 0.8

url:http://www.adobe.com/products/coldfusion/

Trust: 0.4

url:/archive/1/456484

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/software_inspector/

Trust: 0.1

url:http://secunia.com/advisories/23668/

Trust: 0.1

url:http://secunia.com/product/4984/

Trust: 0.1

url:http://cve.mitre.org/),

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-5858

Trust: 0.1

url:http://labs.idefense.com/methodology/vulnerability/vcp.php

Trust: 0.1

url:http://labs.idefense.com/

Trust: 0.1

url:http://secunia.com/product/7045/

Trust: 0.1

url:http://secunia.com/product/12814/

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb06-19.html

Trust: 0.1

sources: CERT/CC: VU#448569 // BID: 21978 // JVNDB: JVNDB-2006-001531 // PACKETSTORM: 53496 // PACKETSTORM: 53585 // PACKETSTORM: 52797 // CNNVD: CNNVD-200612-697 // NVD: CVE-2006-5858

CREDITS

Inge Henriksen is credited with the discovery of this vulnerability.

Trust: 0.9

sources: BID: 21978 // CNNVD: CNNVD-200612-697

SOURCES

db:CERT/CCid:VU#448569
db:BIDid:21978
db:JVNDBid:JVNDB-2006-001531
db:PACKETSTORMid:53496
db:PACKETSTORMid:53585
db:PACKETSTORMid:52797
db:CNNVDid:CNNVD-200612-697
db:NVDid:CVE-2006-5858

LAST UPDATE DATE

2024-08-14T14:00:05.188000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#448569date:2006-12-07T00:00:00
db:BIDid:21978date:2007-01-10T20:51:00
db:JVNDBid:JVNDB-2006-001531date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200612-697date:2020-11-24T00:00:00
db:NVDid:CVE-2006-5858date:2020-11-23T20:09:03.050

SOURCES RELEASE DATE

db:CERT/CCid:VU#448569date:2006-12-07T00:00:00
db:BIDid:21978date:2007-01-09T00:00:00
db:JVNDBid:JVNDB-2006-001531date:2012-06-26T00:00:00
db:PACKETSTORMid:53496date:2007-01-10T18:19:08
db:PACKETSTORMid:53585date:2007-01-13T23:25:20
db:PACKETSTORMid:52797date:2006-12-07T06:24:29
db:CNNVDid:CNNVD-200612-697date:2006-12-31T00:00:00
db:NVDid:CVE-2006-5858date:2006-12-31T05:00:00