ID

VAR-200910-0199


CVE

CVE-2009-3692


TITLE

Sun VirtualBox VBoxNetAdpCtl Configuration Tool Local Privilege Escalation Vulnerability

Trust: 0.9

sources: BID: 36604 // CNNVD: CNNVD-200910-203

DESCRIPTION

Unspecified vulnerability in the VBoxNetAdpCtl configuration tool in Sun VirtualBox 3.0.x before 3.0.8 on Solaris x86, Linux, and Mac OS X allows local users to gain privileges via unknown vectors. Multiple IBM Informix products are prone to a buffer-overflow vulnerability because the software fails to bounds-check user-supplied data before copying it into an insufficiently sized buffer. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. This issue affects the following: IBM Informix Client Software Development Kit (CSDK) 3.5 IBM Informix Connect 3.x Other products that use the Setnet32 3.50.0.13752 utility may also be vulnerable. Sun VirtualBox is prone to a local privilege-escalation vulnerability. Successful exploits will completely compromise affected computers. ---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: IBM Informix Products Setnet32 Utility ".nfx" Processing Buffer Overflow SECUNIA ADVISORY ID: SA36949 VERIFY ADVISORY: http://secunia.com/advisories/36949/ DESCRIPTION: bruiser has discovered a vulnerability in IBM Informix Client Software Development Kit (CSDK) and IBM Informix Connect, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the processing of ".nfx" files. This can be exploited to cause a stack-based buffer overflow when an ".nfx" file having e.g. an overly long "HostList" entry is opened. Successful exploitation allows execution of arbitrary code. The vulnerability is confirmed in setnet32.exe version 3.50.0.13752 included in IBM Informix CSDK version 3.50. Other versions may also be affected. SOLUTION: Do not open untrusted ".nfx" files. PROVIDED AND/OR DISCOVERED BY: Nine:Situations:Group::bruiser ORIGINAL ADVISORY: http://retrogod.altervista.org/9sg_ibm_setnet32.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . SOLUTION: Update to version 3.0.8. PROVIDED AND/OR DISCOVERED BY: The vendor credits Thomas Biege of SUSE Linux. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201001-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: VirtualBox: Multiple vulnerabilities Date: January 13, 2010 Bugs: #288836, #294678 ID: 201001-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in VirtualBox were found, the worst of which allowing for privilege escalation. Background ========== The VirtualBox family provides powerful x86 virtualization products. ------------------------------------------------------------------- Description =========== Thomas Biege of SUSE discovered multiple vulnerabilities: * A shell metacharacter injection in popen() (CVE-2009-3692) and a possible buffer overflow in strncpy() in the VBoxNetAdpCtl configuration tool. * An unspecified vulnerability in VirtualBox Guest Additions (CVE-2009-3940). A guest OS local user could cause a Denial of Service (memory consumption) on the guest OS via unknown vectors. Workaround ========== There is no known workaround at this time. Resolution ========== All users of the binary version of VirtualBox should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-bin-3.0.12" All users of the Open Source version of VirtualBox should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-3.0.12" All users of the binary VirtualBox Guest Additions should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-guest-additions-3.0.12" All users of the Open Source VirtualBox Guest Additions should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-ose-additions-3.0.12" References ========== [ 1 ] CVE-2009-3692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3692 [ 2 ] CVE-2009-3940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3940 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201001-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.52

sources: NVD: CVE-2009-3692 // JVNDB: JVNDB-2009-006423 // BID: 36588 // BID: 36604 // VULHUB: VHN-41138 // PACKETSTORM: 81799 // PACKETSTORM: 81856 // PACKETSTORM: 85077

AFFECTED PRODUCTS

vendor:sunmodel:virtualboxscope:eqversion:3.0.6

Trust: 1.9

vendor:sunmodel:virtualboxscope:eqversion:3.0.4

Trust: 1.9

vendor:sunmodel:virtualboxscope:eqversion:3.0.2

Trust: 1.9

vendor:sunmodel:virtualboxscope:eqversion:3.0.0

Trust: 1.6

vendor:sun microsystemsmodel:virtualboxscope:eqversion:3.0.8

Trust: 0.8

vendor:sun microsystemsmodel:virtualboxscope:ltversion:3.0.x

Trust: 0.8

vendor:ibmmodel:informix csdkscope:eqversion:3.50

Trust: 0.3

vendor:ibmmodel:informix connectscope:eqversion:3.0

Trust: 0.3

vendor:sunmodel:virtualboxscope:eqversion:3.0

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20090

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:sunmodel:virtualboxscope:neversion:3.0.8

Trust: 0.3

sources: BID: 36588 // BID: 36604 // JVNDB: JVNDB-2009-006423 // CNNVD: CNNVD-200910-203 // NVD: CVE-2009-3692

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-3692
value: HIGH

Trust: 1.0

NVD: CVE-2009-3692
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200910-203
value: HIGH

Trust: 0.6

VULHUB: VHN-41138
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2009-3692
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-41138
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-41138 // JVNDB: JVNDB-2009-006423 // CNNVD: CNNVD-200910-203 // NVD: CVE-2009-3692

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2009-3692

THREAT TYPE

local

Trust: 1.0

sources: BID: 36604 // PACKETSTORM: 81856 // CNNVD: CNNVD-200910-203

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200910-203

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-006423

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-41138

PATCH

title:Sun Alert 268188url:https://blogs.oracle.com/sunsecurity/entry/sun_alert_268188_security_vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2009-006423

EXTERNAL IDS

db:NVDid:CVE-2009-3692

Trust: 2.9

db:BIDid:36604

Trust: 1.4

db:SECUNIAid:36929

Trust: 1.2

db:OSVDBid:58652

Trust: 1.1

db:VUPENid:ADV-2009-2845

Trust: 1.1

db:SECTRACKid:1022990

Trust: 1.1

db:BIDid:36588

Trust: 0.9

db:JVNDBid:JVNDB-2009-006423

Trust: 0.8

db:CNNVDid:CNNVD-200910-203

Trust: 0.7

db:SECUNIAid:36949

Trust: 0.7

db:XFid:53644

Trust: 0.6

db:SECTRACKid:1022985

Trust: 0.6

db:OSVDBid:58530

Trust: 0.6

db:VUPENid:ADV-2009-2834

Trust: 0.6

db:PACKETSTORMid:85077

Trust: 0.2

db:PACKETSTORMid:82055

Trust: 0.1

db:SEEBUGid:SSVID-67009

Trust: 0.1

db:EXPLOIT-DBid:9973

Trust: 0.1

db:VULHUBid:VHN-41138

Trust: 0.1

db:PACKETSTORMid:81799

Trust: 0.1

db:PACKETSTORMid:81856

Trust: 0.1

sources: VULHUB: VHN-41138 // BID: 36588 // BID: 36604 // JVNDB: JVNDB-2009-006423 // PACKETSTORM: 81799 // PACKETSTORM: 81856 // PACKETSTORM: 85077 // CNNVD: CNNVD-200910-203 // NVD: CVE-2009-3692

REFERENCES

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1

Trust: 1.5

url:http://www.virtualbox.org/wiki/changelog

Trust: 1.2

url:http://www.securityfocus.com/bid/36604

Trust: 1.1

url:http://www.osvdb.org/58652

Trust: 1.1

url:http://securitytracker.com/id?1022990

Trust: 1.1

url:http://secunia.com/advisories/36929

Trust: 1.1

url:http://www.vupen.com/english/advisories/2009/2845

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/53671

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3692

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3692

Trust: 0.8

url:http://retrogod.altervista.org/9sg_ibm_setnet32.html

Trust: 0.7

url:http://xforce.iss.net/xforce/xfdb/53644

Trust: 0.6

url:http://www.vupen.com/english/advisories/2009/2834

Trust: 0.6

url:http://www.securityfocus.com/bid/36588

Trust: 0.6

url:http://www.osvdb.org/58530

Trust: 0.6

url:http://securitytracker.com/id?1022985

Trust: 0.6

url:http://secunia.com/advisories/36949

Trust: 0.6

url:http://www-01.ibm.com/software/data/informix/tools/csdk/

Trust: 0.3

url:http://xorl.wordpress.com/2009/10/13/cve-2009-3692-virtualbox-vboxnetadpctl-privilege-escalation/

Trust: 0.3

url:http://www.virtualbox.org/

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/business_solutions/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/36949/

Trust: 0.1

url:http://secunia.com/advisories/36929/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3940

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3692

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3940

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201001-04.xml

Trust: 0.1

sources: VULHUB: VHN-41138 // BID: 36588 // BID: 36604 // JVNDB: JVNDB-2009-006423 // PACKETSTORM: 81799 // PACKETSTORM: 81856 // PACKETSTORM: 85077 // CNNVD: CNNVD-200910-203 // NVD: CVE-2009-3692

CREDITS

Thomas Biege of SUSE Linux

Trust: 0.9

sources: BID: 36604 // CNNVD: CNNVD-200910-203

SOURCES

db:VULHUBid:VHN-41138
db:BIDid:36588
db:BIDid:36604
db:JVNDBid:JVNDB-2009-006423
db:PACKETSTORMid:81799
db:PACKETSTORMid:81856
db:PACKETSTORMid:85077
db:CNNVDid:CNNVD-200910-203
db:NVDid:CVE-2009-3692

LAST UPDATE DATE

2024-11-23T19:42:34.849000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-41138date:2017-08-17T00:00:00
db:BIDid:36588date:2009-10-15T22:28:00
db:BIDid:36604date:2010-01-14T09:11:00
db:JVNDBid:JVNDB-2009-006423date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200910-203date:2009-10-13T00:00:00
db:NVDid:CVE-2009-3692date:2024-11-21T01:07:58.290

SOURCES RELEASE DATE

db:VULHUBid:VHN-41138date:2009-10-13T00:00:00
db:BIDid:36588date:2009-10-01T00:00:00
db:BIDid:36604date:2009-10-06T00:00:00
db:JVNDBid:JVNDB-2009-006423date:2012-12-20T00:00:00
db:PACKETSTORMid:81799date:2009-10-05T14:37:52
db:PACKETSTORMid:81856date:2009-10-07T05:27:52
db:PACKETSTORMid:85077date:2010-01-14T02:32:25
db:CNNVDid:CNNVD-200910-203date:2009-10-13T00:00:00
db:NVDid:CVE-2009-3692date:2009-10-13T10:30:00.703