VARIoT IoT vulnerabilities database

Affected products: vendor, model and version
CWE format is 'CWE-number'. Threat type can be: remote or local
Look up free text in title and description

VAR-200310-0017 CVE-2003-1150 Novell PMAP.NLM Remote buffer overflow vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors. Novell has reported that the PMAP.NLM component of NetWare/ZenWorks is prone to a buffer overrun vulnerability
VAR-200312-0259 CVE-2003-0948 IWConfig Local ARG Command Line Buffer Overflow Vulnerability CVSS V2: 7.2
CVSS V3: -
Severity: HIGH
Buffer overflow in iwconfig allows local users to execute arbitrary code via a long HOME environment variable. A problem has been identified in the iwconfig program when handling strings on the commandline. Because of this, a local attacker may be able to gain elevated privileges. iwconfig has a buffer overflow vulnerability
VAR-200312-0293 CVE-2003-1515 Origo ADSL Router Remote Management Interface Configuration Vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
Origo ASR-8100 ADSL Router 3.21 has an administration service running on port 254 that does not require a password, which allows remote attackers to cause a denial of service by restoring the factory defaults. A problem has been identified in some Origo ADSL routers. Due to insufficient access control, it may be possible for a remote user to gain unauthorized administrative access to routers, potentially resulting in a denial of service. Origo ADSL includes a telnet-based configuration interface on the WAN interface, listening to port 254, and does not set any password authentication
VAR-200310-0032 CVE-2003-0731 CiscoWorks Common Management Foundation (CMF) Vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
CiscoWorks Common Management Foundation (CMF) 2.1 and earlier allows the guest user to gain administrative privileges via a certain POST request to com.cisco.nm.cmf.servlet.CsAuthServlet, possibly involving the "cmd" parameter with a modifyUser value and a modified "priviledges" parameter. Vulnerabilities exist in CiscoWorks Common Management Foundation (CMF) 2.1 and earlier versions
VAR-200310-0033 CVE-2003-0732 CiscoWorks Common Management Foundation (CMF) Boost privilege vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
CiscoWorks Common Management Foundation (CMF) 2.1 and earlier allows the guest user to obtain restricted information and possibly gain administrative privileges by changing the "guest" user to the Admin user on the Modify or delete users pages. Vulnerabilities exist in CiscoWorks Common Management Foundation (CMF) 2.1 and earlier versions
VAR-200312-0453 CVE-2003-1504 GoldLink Cookie SQL Injection Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
SQL injection vulnerability in variables.php in Goldlink 3.0 allows remote attackers to execute arbitrary SQL commands via the (1) vadmin_login or (2) vadmin_pass cookie in a request to goldlink.php. GoldLink is prone to SQL injection attacks. This is due to insufficient validation of values supplied via cookies. As a result, it may be possible to manipulate SQL queries, potentially resulting in information disclosure, bulletin board compromise or other consequences
VAR-200312-0304 CVE-2003-1526 PHP-Nuke Search field path leak vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
PHP-Nuke 7.0 allows remote attackers to obtain the installation path via certain characters such as (1) ", (2) ', or (3) > in the search field, which reveals the path in an error message. PHP-Nuke is prone to a path disclosure vulnerability. Path information will be displayed in error output when invalid input is supplied in search fields. This issue may be related to a number of previously reported vulnerabilities in PHP-Nuke. PHP-Nuke is a popular website creation and management tool, it can use many database software as backend, such as MySQL, PostgreSQL, mSQL, Interbase, Sybase, etc. PHP-Nuke does not properly handle search requests submitted by users. Attackers can use this information to carry out further attacks on the system
VAR-200312-0446 CVE-2003-1497 Linksys BEFSX41 EtherFast Router Log View Remote Denial of Service Vulnerability CVSS V2: 6.3
CVSS V3: -
Severity: MEDIUM
Buffer overflow in the system log viewer of Linksys BEFSX41 1.44.3 allows remote attackers to cause a denial of service via an HTTP request with a long Log_Page_Num variable. Linksys BEFSX41 is a broadband router that includes a web-based management interface.  Linksys BEFSX41 lacks sufficient filtering when processing user-submitted input. Remote attackers can use this vulnerability to conduct denial-of-service attacks on routers.  Linksys BEFSX41 general default address (http://192.168.1.1) contains a WEB-based management interface, which can be accessed using "get" mode. Due to lack of sufficient filtering of the "Log_Page_Num" parameter, when a long string is sent to the system log Viewer "Log_Page_Num" parameter can cause router to crash. Linksys BEFSX41 EtherFast Routers are prone to a denial of service. This issue is exposed via the log viewer in the web administrative interface. By submitting an invalid value for the "Log_Page_Num" parameter, it is possible to trigger this condition, causing the router to be unresponsive. While exploitation does require a logged in administrative user to submit a request to the log viewer with malformed parameters, it is possible that the admin could be tricked into visiting a specially crafted URI that contains the IP address of the router and malformed URI parameters
VAR-200310-0093 No CVE Conexant AccessRunner DSL Console Access Verification Bypass Vulnerability CVSS V2: 4.3
CVSS V3: -
Severity: MEDIUM
The Conexant Access Runner DSL is a broadband router. There is a problem with the authentication mechanism of the Conexant Access Runner DSL Router Console, which can be exploited by remote attackers to access device changes. When connecting to the router console port, an attacker entering any key will return a \"please try again\" message, and then simply enter the Enter key to access the system maintenance menu with administrator privileges. However, this vulnerability is reproduced on some devices, and this issue does not exist on some devices. The authentication mechanism used by the Conexant AccessRunner DSL Console can be bypassed. This could allow a remote user to access the device's configuration settings. There is currently no known reason for why some devices are vulnerable while others are not. This record will be updated if and when further details become available
VAR-200312-0197 CVE-2003-1096 Cisco Lightweight Extensible Authentication Protocol (LEAP) uses passwords that are vulnerable to dictionary attacks CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
The Cisco LEAP challenge/response authentication mechanism uses passwords in a way that is susceptible to dictionary attacks, which makes it easier for remote attackers to gain privileges via brute force password guessing attacks. Successful attackers will be able to gain unauthorized access to affected networks
VAR-200311-0091 CVE-2003-0545 Multiple vulnerabilities in SSL/TLS implementations CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
Double free vulnerability in OpenSSL 0.9.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an SSL client certificate with a certain invalid ASN.1 encoding. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL of ASN.1 (Abstract Syntax Notation number One) Structure (ASN1_TYPE) In the interpretation part of, there is a flaw in the process of releasing the memory allocated for the structure, and there is a vulnerability that destroys the values in the stack.OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- OpenSSL Security Advisory [30 September 2003] Vulnerabilities in ASN.1 parsing ================================ NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates. Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite. Vulnerabilities - --------------- 1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6. 2. 3. Exploitation of an affected application would result in a denial of service vulnerability. 4. This by itself is not strictly speaking a vulnerability but it does mean that *all* SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication. Who is affected? - ---------------- All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected. Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines. Recommendations - --------------- Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries. References - ---------- The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545 and CAN-2003-0543 and CAN-2003-0544 for issue 2: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544 URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
VAR-200311-0089 CVE-2003-0543 Multiple vulnerabilities in SSL/TLS implementations CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. OpenSSL 0.9.6j/0.9.7b Before ASN.1 An integer overflow vulnerability exists due to insufficient bounds checking on the value of the object's tag field. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Third party crafted ASN.1 The client certificate containing the object SSL/TSL Etc. OpenSSL By passing it through an application implemented using OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- OpenSSL Security Advisory [30 September 2003] Vulnerabilities in ASN.1 parsing ================================ NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates. Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite. Vulnerabilities - --------------- 1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6. 2. 3. Exploitation of an affected application would result in a denial of service vulnerability. 4. This by itself is not strictly speaking a vulnerability but it does mean that *all* SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication. Who is affected? - ---------------- All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected. Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines. Recommendations - --------------- Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries. References - ---------- The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545 and CAN-2003-0543 and CAN-2003-0544 for issue 2: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544 URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
VAR-200311-0090 CVE-2003-0544 Multiple vulnerabilities in SSL/TLS implementations CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Crafted by a third party ASN.1 The client certificate containing the object OpenSSL By passing it to the application that uses (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE----- OpenSSL Security Advisory [30 September 2003] Vulnerabilities in ASN.1 parsing ================================ NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates. Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite. Vulnerabilities - --------------- 1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6. 2. 3. Exploitation of an affected application would result in a denial of service vulnerability. 4. This by itself is not strictly speaking a vulnerability but it does mean that *all* SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication. Who is affected? - ---------------- All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected. Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines. Recommendations - --------------- Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries. References - ---------- The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545 and CAN-2003-0543 and CAN-2003-0544 for issue 2: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544 URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----
VAR-200309-0036 No CVE SMC Router Random UDP Packet Remote Denial of Service Attack Vulnerability CVSS V2: 7.8
CVSS V3: -
Severity: HIGH
The SMC2404WBR is a wireless CABLE/DSL broadband router. SMC routers cannot properly handle randomly sent UDP packet port scans. Remote attackers can exploit this vulnerability to perform denial of service attacks on routers. Sending random UDP packets to ports 0-65000 on the router can cause the router to hang and stop responding to normal services. A denial of service has been reported in the SMC SMC2404WBR BarricadeT Turbo 11/22 Mbps Wireless Cable/DSL Broadband Router. This condition was reportedly reproduced using one of the exploits for BID 8525. The SMC7004VWBR router is also affected by this vulnerability
VAR-200311-0077 CVE-2003-0804 BSD Kernel ARP Buffer flooded remote denial of service vulnerability CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
The arplookup function in FreeBSD 5.1 and earlier, Mac OS X before 10.2.8, and possibly other BSD-based systems, allows remote attackers on a local subnet to cause a denial of service (resource starvation and panic) via a flood of spoofed ARP requests. A vulnerability has been discovered in the BSD kernel. The problem occurs in the storage of ARP cache entries when handling ARP requests. As a result of this issue, an attacker capable of transmitted a large volume of spoofed ARP requests to a target system may be capable of triggering a system panic. This would effectively deny services to other legitimate users until the system is manually rebooted. The issue is reported to exist in FreeBSD, IRIX and MacOS X. Other systems, which use a BSD-derived kernel, may also be prone to the issue. Address Resolution Protocol (ARP) is a protocol for mapping IP addresses to MAC addresses. Through forged ARP requests, remote attackers can carry out denial of service attacks on the system, causing the system to crash. Under some conditions, an attacker can perform a flood attack through forged ARP requests, which can cause resource exhaustion. Since the arplookup() function does not delete unnecessary ARP buffer entries, it will consume a large amount of resources and crash the system, resulting in denial of service. The attacker must hang or crash the target machine in the local network segment, and the network using ARP proxy can also cause the machine in the network segment to be attacked
VAR-200310-0072 CVE-2003-0694 Sendmail prescan() buffer overflow vulnerability CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c. sendmail A buffer overflow vulnerability was discovered in the email address parsing process. This vulnerability CERT Advisory CA-2003-07, CA-2003-12 This is a new vulnerability that differs from the vulnerability reported in. As for the vulnerability, there is a possibility that a third party may obtain administrator authority from a remote location. This problem, sendmail Occurs by receiving a message with a maliciously configured email address. For this reason, LAN Is running on a host sendmail Even other MTA (Mail Transfer Agent) If you receive a malicious message relayed from, you may be affected by the vulnerability.Service operation interruption (denial-of-service, DoS) An attacker or a remote third party may gain administrative privileges. This issue is different than the vulnerability described in BID 7230. Sendmail is one of the most popular mail transfer agents (MTAs) on the Internet. The local exploitation method on Linux can use recipient.c and sendtolist() to overwrite the pointer with the data submitted by the user. When calling the free() function, the command may be redirected, and the attacker can construct a malicious email message and submit it to Sendmail for analysis. Execute arbitrary commands on the system with Sendmail process privileges. There may also be other exploit methods, and it is also possible to exploit this vulnerability remotely
VAR-200310-0080 CVE-2003-0681 Sendmail Ruleset Parsing Buffer Overflow Vulnerability CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences. This vulnerability could allow a remote attacker to execute arbitrary code or cause a denial of service on a vulnerable system.This vulnerability does not affect the default configuration. Note that Sendmail under a default configuration is not vulnerable to this issue
VAR-200309-0035 CVE-2003-0693 OpenSSH contains buffer management errors

Related entries in the VARIoT exploits database: VAR-E-200309-0233
CVSS V2: 10.0
CVSS V3: -
Severity: HIGH
A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ OpenSSH Project More distributed OpenSSH 3.7 (Portable Edition OpenSSH 3.7p1) Previously, there were deficiencies in buffer management. If a remote attacker receives a packet of a deliberate length that frees other nearby areas when releasing the buffer, the heap area can be destroyed. As a result, remote attackers who exploit this issue sshd Can be put into a denial of service, and arbitrary code execution has been suggested. The routine in which the problem exists is OpenSSH Others that are using similar routines since being used since the initial release of SSH The implementation of may also be affected. SSH Secure Shell/Ciso IOS Has been reported by the vendor to be unaffected by this issue. Also, F-Secure SSH about, 1.3.14 (for Unix) Previously affected, 2.x Since then, the vendor has reported that it will not be affected. Initially this problem (CAN-2003-0693) Is buffer.c Inside buffer_append_space() Discovered in the function, OpenSSH 3.7p1 It was solved with. However, since a similar problem was discovered in other places after that, this problem was solved. OpenSSH 3.7.1p1 Has been released. (CAN-2003-0695) In addition, memory management issues that are different from the above issues (CAN-2003-0682) Has also been reported, OpenSSH 3.7.1p2 It can be solved by updating to. still, Red Hat Linux About the vendor 2003 Year 9 Moon 17 Advisory published by date (RHSA-2003:279-17) Indicated in RPM Updates to the package, Turboinux About the vendor 2003 Year 9 Moon 24 Advisory published on date (TLSA-2003-53) All of these issues are due to updates to the packages indicated in (CAN-2003-0682/CAN-2003-0693/CAN-2003-0695) Can be eliminated.Please refer to the “Overview” for the impact of this vulnerability. The issue may cause a denial of service. This condition can reportedly be triggered by an overly large packet. There are also unconfirmed rumors of an exploit for this vulnerability circulating in the wild. OpenSSH has revised their advisory, pointing out a similar issue in the 'channels.c' source file and an additional issue in 'buffer.c'. Solar Designer has also reportedly pointed out additional instances of the problem that may also present vulnerabilities
VAR-200309-0020 CVE-2003-0772 WS_FTP Server vulnerable to buffer overflow when supplied overly long "APPE" command CVSS V2: 7.5
CVSS V3: -
Severity: HIGH
Multiple buffer overflows in WS_FTP 3 and 4 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via long (1) APPE (append) or (2) STAT (status) arguments. It has been reported that a vulnerability exists in the processing of a "STAT" command on WS_FTP Servers versions 4.x and prior. Exploitation of this vulnerability may lead to an authenticated user executing arbitrary code with the elevated privileges of the server process. Ipswitch WS_FTP Server is reported to be prone to buffer overruns when handling data supplied to the APPE and STAT FTP commands. Progress Software Ipswitch WS_FTP Server is a set of FTP server software developed by Progress Software Company in the United States. It provides functions such as file transfer control and transfer encryption
VAR-200310-0075 CVE-2003-0702 ISS RealSecure Server Sensor In URL request Service disruption due to incomplete processing (DoS) Vulnerabilities CVSS V2: 5.0
CVSS V3: -
Severity: MEDIUM
Unknown vulnerability in an ISAPI plugin for ISS Server Sensor 7.0 XPU 20.16, 20.18, and possibly other versions before 20.19, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code in Internet Information Server (IIS) via a certain URL through SSL. This vulnerability could be exploited to crash the underlying Microsoft IIS web server. It should be noted that the service may be automatically restarted. It is not known if this issue affects other platforms or can be exploited to crash other underlying web server implementations. The researchers who discovered this vulnerability are currently investigating the possibility of exploiting this issue to execute arbitrary code, though sufficient details are not available regarding this at the time of writing. This BID will be updated if more details become available. RealSecure Server Sensor is a set of intrusion detection and immediate response system based on host-base and network-base. Remote attackers can exploit this vulnerability to perform denial-of-service attacks on services. It's unclear if other platforms are affected by the vulnerability. [enteredgelogo.jpg] EnterEdge Technology takes a holistic approach to ensuring the Confidentiality, Integrity and Availability of data. By combining best-of-breed technology with security expertise, education and managed security services, EnterEdge helps organizations lower costs and improve efficiencies. By simply sending a properly formatted URL via SSL, the ISAPI filter will crash IIS shutting down the service entirely. We are currently testing this vulnerability in XPU 20.16 and 20.18 for remote code execution or code redirection. We contacted ISS on or about August 14th concerning this issue. ISS has since released XPU 20.19 which addresses this specific issue. Credit: EnterEdge Technology, LLC Copyright (c) 1998-2003 EnterEdge Technology Permission is hereby granted for the redistribution of this alert electronically. It is not to be edited in any way without express consent of EnterEdge Technology. If you wish to reprint the whole or any part of this alert in any other medium excluding electronic medium, please e-mail research@enteredge.com for permission. Disclaimer The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties with regard to this information. In no event shall the author be liable for any damages whatsoever arising out of or in connection with the use or spread of this information. Any use of this information is at the user's own risk. Feedback Please send suggestions, updates, and comments to: research@enteredge.com EnterEdge Technology http://www.enteredge.com Copyright \xa9 2001 EnterEdge Technology, LLC 5500 Interstate N. Pkwy Suite 440 Atlanta, GA 30328 Phone: 770.955.9899 Fax 770.955.9896