ID

VAR-201601-0416


CVE

CVE-2015-8261


TITLE

IPSwitch WhatsUp Gold does not validate commands when deserializing XML objects

Trust: 0.8

sources: CERT/CC: VU#753264

DESCRIPTION

The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request. Deserialize untrusted data (CWE-502) - CVE-2015-8261 WhatsUp Gold Is SOAP Request handler DroneDeleteOldMeasurements Exists. CWE-502: Deserialization of Untrusted Data http://cwe.mitre.org/data/definitions/502.htmlOn a database by a remote attacker SQL The statement may be executed. Ipswitch WhatsUp Gold is prone to a security-bypass vulnerability. Successful exploits may allow attackers to bypass certain security restrictions and perform unauthorized actions. Ipswitch WhatsUp Gold 16.3 is vulnerable; other versions may also be affected. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications

Trust: 2.7

sources: NVD: CVE-2015-8261 // CERT/CC: VU#753264 // JVNDB: JVNDB-2016-001004 // BID: 80021 // VULHUB: VHN-86222

AFFECTED PRODUCTS

vendor:progressmodel:whatsup goldscope:eqversion:16.3

Trust: 1.0

vendor:ipswitchmodel:whatsup goldscope:eqversion:16.3

Trust: 0.9

vendor:ipswitchmodel: - scope: - version: -

Trust: 0.8

vendor:ipswitchmodel:whatsup goldscope:eqversion:version 16.3

Trust: 0.8

vendor:ipswitchmodel:whatsup goldscope:neversion:16.4

Trust: 0.3

sources: CERT/CC: VU#753264 // BID: 80021 // JVNDB: JVNDB-2016-001004 // CNNVD: CNNVD-201601-125 // NVD: CVE-2015-8261

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2015-8261
value: HIGH

Trust: 1.6

nvd@nist.gov: CVE-2015-8261
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-201601-125
value: HIGH

Trust: 0.6

VULHUB: VHN-86222
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-8261
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2015-8261
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-86222
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-8261
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

sources: CERT/CC: VU#753264 // VULHUB: VHN-86222 // JVNDB: JVNDB-2016-001004 // CNNVD: CNNVD-201601-125 // NVD: CVE-2015-8261

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-86222 // JVNDB: JVNDB-2016-001004 // NVD: CVE-2015-8261

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201601-125

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201601-125

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001004

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#753264 // VULHUB: VHN-86222

PATCH

title:WhatsUp Goldurl:http://www.whatsupgold.com/jp/

Trust: 0.8

title:Ipswitch WhatsUp Gold DroneDeleteOldMeasurements Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59480

Trust: 0.6

sources: JVNDB: JVNDB-2016-001004 // CNNVD: CNNVD-201601-125

EXTERNAL IDS

db:CERT/CCid:VU#753264

Trust: 3.6

db:NVDid:CVE-2015-8261

Trust: 2.8

db:EXPLOIT-DBid:39231

Trust: 1.1

db:SECTRACKid:1034613

Trust: 1.1

db:JVNid:JVNVU90674343

Trust: 0.8

db:JVNDBid:JVNDB-2016-001004

Trust: 0.8

db:CNNVDid:CNNVD-201601-125

Trust: 0.7

db:BIDid:80021

Trust: 0.4

db:PACKETSTORMid:135277

Trust: 0.1

db:VULHUBid:VHN-86222

Trust: 0.1

sources: CERT/CC: VU#753264 // VULHUB: VHN-86222 // BID: 80021 // JVNDB: JVNDB-2016-001004 // CNNVD: CNNVD-201601-125 // NVD: CVE-2015-8261

REFERENCES

url:https://www.kb.cert.org/vuls/id/753264

Trust: 2.8

url:https://www.exploit-db.com/exploits/39231/

Trust: 1.1

url:http://www.securitytracker.com/id/1034613

Trust: 1.1

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8261

Trust: 0.8

url:http://jvn.jp/vu/jvnvu90674343/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8261

Trust: 0.8

url:http://www.whatsupgold.com/

Trust: 0.3

sources: CERT/CC: VU#753264 // VULHUB: VHN-86222 // BID: 80021 // JVNDB: JVNDB-2016-001004 // CNNVD: CNNVD-201601-125 // NVD: CVE-2015-8261

CREDITS

Matt Buzanowski

Trust: 0.3

sources: BID: 80021

SOURCES

db:CERT/CCid:VU#753264
db:VULHUBid:VHN-86222
db:BIDid:80021
db:JVNDBid:JVNDB-2016-001004
db:CNNVDid:CNNVD-201601-125
db:NVDid:CVE-2015-8261

LAST UPDATE DATE

2024-11-23T23:05:37.172000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#753264date:2016-01-07T00:00:00
db:VULHUBid:VHN-86222date:2017-09-10T00:00:00
db:BIDid:80021date:2016-01-07T00:00:00
db:JVNDBid:JVNDB-2016-001004date:2016-01-12T00:00:00
db:CNNVDid:CNNVD-201601-125date:2016-01-08T00:00:00
db:NVDid:CVE-2015-8261date:2024-11-21T02:38:11.853

SOURCES RELEASE DATE

db:CERT/CCid:VU#753264date:2016-01-07T00:00:00
db:VULHUBid:VHN-86222date:2016-01-08T00:00:00
db:BIDid:80021date:2016-01-07T00:00:00
db:JVNDBid:JVNDB-2016-001004date:2016-01-12T00:00:00
db:CNNVDid:CNNVD-201601-125date:2016-01-08T00:00:00
db:NVDid:CVE-2015-8261date:2016-01-08T02:59:04.467