VARIoT IoT vulnerabilities database
VAR-200411-0013 | CVE-2004-0774 | RealNetworks Helix Universal Server section POST Request Remote Denial of Service Vulnerability |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
RealNetworks Helix Universal Server 9.0.2 for Linux and 9.0.3 for Windows allows remote attackers to cause a denial of service (CPU and memory exhaustion) via a POST request with a Content-Length header set to -1. The problem surrounds the mishandling of some POST headers values.
An attacker can exploit this issue to cause the affected server to consume excessive computer resources and hang, denying service to legitimate users. BACKGROUND
RealNetworks Helix Universal Server is a universal digital media
delivery platform with industry leading performance, integrated content
distribution and Web services support. More information is available at
http://www.realnetworks.com.
II.
The problem specifically exists in the handling of specially crafted
POST requests. Generating a request with the Content-Length header set
to -1 triggers an integer handling error resulting in mass utilization
of memory and CPU time.
III. ANALYSIS
Any unauthenticated remote attacker can exploit this vulnerability,
which causes the affected system to utilize mass amounts of memory and
CPU time. The system will no longer be able to process future requests.
The affected server must be restarted in order to resume normal
functionality.
IV. DETECTION
iDEFENSE has confirmed the existence of this vulnerability in
RealNetworks Helix Server version 9.0.2 for Linux and version 9.0.3 for
Windows. It is suspected that earlier versions on both platforms are
vulnerable as well.
V. WORKAROUND
Usage of an inline application level filter can help mitigate risk of
exploitation by scanning for and filtering invalid Content-Length
parameters.
VI. VENDOR RESPONSE
"Customers are encouraged to upgrade their Server software to the latest
version, which contains a security patch."
RealNetworks has released binaries that guard against the described
vulnerability. The related advisory from RealNetworks is available at:
http://service.real.com/help/faq/security/security100704.html
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2004-0774 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
07/01/2004 Initial vendor notification
07/01/2004 iDEFENSE clients notified
08/05/2004 Initial vendor response
10/07/2004 Coordinated public Disclosure
IX. CREDIT
The discoverer of this vulnerability wishes to remain anonymous.
Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp
X. LEGAL NOTICES
Copyright (c) 2004 iDEFENSE, Inc.
Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html
VAR-200410-0047 | CVE-2005-0373 | Cyrus SASL SASL_PATH Environment variable privilege escalation vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Buffer overflow in digestmd5.c CVS release 1.170 (also referred to as digestmda5.c), as used in the DIGEST-MD5 SASL plugin for Cyrus-SASL but not in any official releases, allows remote attackers to execute arbitrary code. Cyrus SASL is affected by multiple critical vulnerabilities that may be remotely exploitable. The first issue is due to a boundary condition error, the second issue is due to a failure of the application to properly handle environment variables.
Information currently available regarding these issues is insufficient to provide a more detailed analysis. This BID will be updated and split into separate BIDs when more information becomes available.
An attacker can leverage the boundary condition issue to exploit arbitrary code on the affected computer. The impact of the environment variable issue is currently unknown. Cyrus SASL provides several open source implementations for security authentication. Cyrus SASL incorrectly handles the SASL_PATH environment variable, which could be exploited by a local attacker for privilege escalation attacks. Attackers can use the SASL_PATH environment variable to make privileged applications load arbitrary library files from any directory specified by the user, which can cause malicious programs to run with high privileges
VAR-200411-0163 | CVE-2004-0920 | Symantec Norton Antivirus software retains device name handling vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Symantec Norton AntiVirus 2004, and earlier versions, allows a virus or other malicious code to avoid detection or cause a denial of service (application crash) using a filename containing an MS-DOS device name. Norton AntiVirus is affected by a scan evasion vulnerability when handling files with MS-DOS reserve device names. This issue is due to a design error that allows the files to avoid being scanned. It should be noted that this vulnerability only arises once the file is already present on a vulnerable computer. All Norton AntiVirus products are able to detect malicious files through incoming email. BACKGROUND
Symantec's Norton AntiVirus protects email, instant messages, and other
files by automatically removing viruses, worms, and Trojan horses. More
information about the product is available from http://www.symantec.com
II.
The problem specifically exists in attempts to scan files and
directories named as reserved MS-DOS devices. Reserved MS-DOS device
names are a hold over from the original days of Microsoft DOS. The
reserved MS-DOS device names represent devices such as the first printer
port (LPT1) and the first serial communication port (COM1). Sample
reserved MS-DOS device names include AUX, CON, PRN, COM1 and LPT1. reserved device names can be creating with
standard Windows utilities by specifying the full Universal Naming
Convention (UNC) path. The following command will successfully copy a
file to the reserved device name 'aux' on the C:\ drive:
copy source \\.\C:\aux
III. ANALYSIS
Exploitation allows attackers to evade detection of malicious code.
Attackers can unpack or decode an otherwise detected malicious payload
in a stealth manner.
IV. DETECTION
iDEFENSE has confirmed the existence of this vulnerability in the latest
version of Norton AntiVirus. It is reported that earlier versions crash
upon parsing files or directories using reserved MS-DOS device names.
V. WORKAROUND
Ensure that no local files or directories using reserved MS-DOS device
names exist. On most modern Windows systems there should be no reserved
MS-DOS device names present. While the Windows search utility can be
used to locate offending files and directories, either a seperate tool
or the specification of Universal Naming Convention (UNC) must be used
to remote them. The following command will successfully remove a file
stored on the C:\ drive named 'aux':
del \\.\C:\aux
VI. VENDOR RESPONSE
"Symantec engineers have developed a fix for this issue for Symantec
Norton AntiVirus 2004 that is currently available through LiveUpdate.
The fix is being incorporated into all other supported Symantec Norton
AntiVirus versions and will be available through LiveUpdate when fully
tested and released."
More information is available in Symantec Security Advisory SYM04-015.
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2004-0920 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.
VIII. DISCLOSURE TIMELINE
05/12/2004 Vulnerability acquired by iDEFENSE
06/25/2004 iDEFENSE clients notified
06/29/2004 Initial vendor notification
06/30/2004 Initial vendor response
10/05/2004 Coordinated public disclosure
IX. CREDIT
Kurt Seifried (kurt[at]seifried.org) is credited with this discovery.
Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp
X. LEGAL NOTICES
Copyright (c) 2004 iDEFENSE, Inc.
Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html
VAR-200501-0315 | CVE-2004-0925 | Apple MacOS X postfix Denial of service vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Postfix on Mac OS X 10.3.x through 10.3.5, with SMTPD AUTH enabled, does not properly clear the username between authentication attempts, which allows users with the longest username to prevent other valid users from being able to authenticate. This may potentially be exploited to deny certain users access to the server.
This condition may only occur if SMTPD AUTH has been enabled.
This issue reportedly does not affect the upstream release of Postfix but rather only the version distributed with Apple Mac OS X Panther. Apple Mac OS X is a dedicated operating system developed by Apple for Mac computers
VAR-200501-0314 | CVE-2004-0924 | Apple MacOS X NetInfoManager Account Information False Positive Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
NetInfo Manager on Mac OS X 10.3.x through 10.3.5, after an initial root login, reports the root account as being disabled, even when it has not. Multiple security vulnerabilities are reported in Mac OS X. A security update is available to address these issues and to provide other enhancements. The following issues are reported:
Apple AFP server is reported prone to a remote denial of service vulnerability.
A weak permissions vulnerability is reported to affect the AFP server. This may result in a false sense of security for an administrator.
A vulnerability is reported to exist in the NetInfoManager utility. It is reported that the utility will, under certain circumstances, report the status of certain accounts as disabled when they are not.
A heap-based buffer overrun is reported to exist in the QuickTime utility. An attacker may exploit this vulnerability to execute arbitrary instructions in the context of the user that is running the vulnerable software.
Finally, ServerAdmin is reported prone to a weak default configuration vulnerability. This may result in ServerAdmin traffic being intercepted and decrypted by a remote attacker. This vulnerability has been split into BID 11344.
Some of these issues may already be described in previous BIDs. This BID will be split up into unique BIDs when further analysis of this update is complete
VAR-200501-0312 | CVE-2004-0922 | Apple MacOS X AFP File permission setting vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
AFP Server on Mac OS X 10.3.x to 10.3.5, under certain conditions, does not properly set the guest group ID, which causes AFP to change a write-only AFP Drop Box to be read-write when the Drop Box is on a share that is mounted by a guest, which allows attackers to read the Drop Box. Multiple security vulnerabilities are reported in Mac OS X. A security update is available to address these issues and to provide other enhancements. The following issues are reported:
Apple AFP server is reported prone to a remote denial of service vulnerability.
A weak permissions vulnerability is reported to affect the AFP server. This may result in a false sense of security for an administrator.
A vulnerability is reported to exist in the NetInfoManager utility. It is reported that the utility will, under certain circumstances, report the status of certain accounts as disabled when they are not.
A heap-based buffer overrun is reported to exist in the QuickTime utility. An attacker may exploit this vulnerability to execute arbitrary instructions in the context of the user that is running the vulnerable software.
Finally, ServerAdmin is reported prone to a weak default configuration vulnerability. This may result in ServerAdmin traffic being intercepted and decrypted by a remote attacker. This vulnerability has been split into BID 11344.
Some of these issues may already be described in previous BIDs. This BID will be split up into unique BIDs when further analysis of this update is complete
VAR-200501-0293 | CVE-2004-0926 | Apple MacOS QuickTime Buffer overflow vulnerability |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
Heap-based buffer overflow in Apple QuickTime on Mac OS 10.2.8 through 10.3.5 may allow remote attackers to execute arbitrary code via a certain BMP image. Multiple security vulnerabilities are reported in Mac OS X. A security update is available to address these issues and to provide other enhancements. The following issues are reported:
Apple AFP server is reported prone to a remote denial of service vulnerability.
A weak permissions vulnerability is reported to affect the AFP server. This may result in a false sense of security for an administrator.
A vulnerability is reported to exist in the NetInfoManager utility. It is reported that the utility will, under certain circumstances, report the status of certain accounts as disabled when they are not.
A heap-based buffer overrun is reported to exist in the QuickTime utility. An attacker may exploit this vulnerability to execute arbitrary instructions in the context of the user that is running the vulnerable software.
Finally, ServerAdmin is reported prone to a weak default configuration vulnerability. This may result in ServerAdmin traffic being intercepted and decrypted by a remote attacker. This vulnerability has been split into BID 11344.
Some of these issues may already be described in previous BIDs. This BID will be split up into unique BIDs when further analysis of this update is complete
VAR-200501-0313 | CVE-2004-0923 | CUPS stores user account details in plain text in log file |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
CUPS 1.1.20 and earlier records authentication information for a device URI in the error_log file, which allows local users to obtain user names and passwords. When an SMB printer is configured, CUPS stores plain text login information to the log file. CUPS (Common UNIX Printing System) Is SMB When outputting to a shared printer, device URI Included in ID Vulnerabilities exist where passwords are logged in the error log.SMB Host user providing a shared printer ID And you may get a password. CUPS is reported prone to a local password disclosure vulnerability. This issue is reported to present itself when an authenticated user carries out certain methods of remote printing. Reportedly, local attackers can disclose user passwords in the printing system log files.
CUPS 1.1.21 and prior are considered vulnerable to this issue.
Due to a lack of detail, further information is not available at the moment. This BID will be updated as more information becomes available.
SOLUTION:
The vulnerability has been fixed in the CVS repository.
PROVIDED AND/OR DISCOVERED BY:
Gary Smith
ORIGINAL ADVISORY:
http://www.cups.org/str.php?L920
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet@packetstormsecurity.org
----------------------------------------------------------------------
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200410-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: CUPS: Leakage of sensitive information
Date: October 09, 2004
Bugs: #66501
ID: 200410-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
CUPS leaks information about user names and passwords when using remote
printing to SMB-shared printers which require authentication.
Background
==========
The Common UNIX Printing System (CUPS) is a cross-platform print
spooler.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups <= 1.1.20-r2 *>= 1.1.20-r3
== 1.1.21 >= 1.1.21-r1
Description
===========
When printing to a SMB-shared printer requiring authentication, CUPS
leaks the user name and password to a logfile.
Impact
======
A local user could gain knowledge of sensitive authentication data.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All CUPS users should upgrade to the latest version:
# emerge sync
# emerge -pv ">=net-print/cups-1.1.20-r3"
# emerge ">=net-print/cups-1.1.20-r3"
References
==========
[ 1 ] CAN-2004-0923
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200410-06.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/1.0
VAR-200501-0294 | CVE-2004-0927 | Apple MacOS ServerAdmin Default certificate vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
ServerAdmin in Mac OS X 10.2.8 through 10.3.5 uses the same example self-signed certificate on each system, which allows remote attackers to decrypt sessions. Multiple security vulnerabilities are reported in Mac OS X. A security update is available to address these issues and to provide other enhancements. The following issues are reported:
Apple AFP server is reported prone to a remote denial of service vulnerability.
A weak permissions vulnerability is reported to affect the AFP server. This may result in a false sense of security for an administrator.
A vulnerability is reported to exist in the NetInfoManager utility. It is reported that the utility will, under certain circumstances, report the status of certain accounts as disabled when they are not.
A heap-based buffer overrun is reported to exist in the QuickTime utility. An attacker may exploit this vulnerability to execute arbitrary instructions in the context of the user that is running the vulnerable software.
Finally, ServerAdmin is reported prone to a weak default configuration vulnerability. This may result in ServerAdmin traffic being intercepted and decrypted by a remote attacker. This vulnerability has been split into BID 11344.
Some of these issues may already be described in previous BIDs. This BID will be split up into unique BIDs when further analysis of this update is complete.
This vulnerability allows attackers to decrypt all communications between ServerAdmin servers and clients. This facilitates the theft of authentication credentials by sniffing networks containing the affected application, and then utilizing the known private key in applications such as 'ssldump'.
Once authentication credentials are stolen, attackers can then utilize ServerAdmin for full system compromise. Previous versions may also be affected
VAR-200501-0019 | CVE-2004-0921 | Apple MacOS AFP Denial of service vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
AFP Server on Mac OS X 10.3.x to 10.3.5, when a guest has mounted an AFP volume, allows the guest to "terminate authenticated user mounts" via modified SessionDestroy packets. Multiple security vulnerabilities are reported in Mac OS X. A security update is available to address these issues and to provide other enhancements. The following issues are reported:
Apple AFP server is reported prone to a remote denial of service vulnerability.
A weak permissions vulnerability is reported to affect the AFP server. This may result in a false sense of security for an administrator.
A vulnerability is reported to exist in the NetInfoManager utility. It is reported that the utility will, under certain circumstances, report the status of certain accounts as disabled when they are not.
A heap-based buffer overrun is reported to exist in the QuickTime utility. An attacker may exploit this vulnerability to execute arbitrary instructions in the context of the user that is running the vulnerable software.
Finally, ServerAdmin is reported prone to a weak default configuration vulnerability. This may result in ServerAdmin traffic being intercepted and decrypted by a remote attacker. This vulnerability has been split into BID 11344.
Some of these issues may already be described in previous BIDs. This BID will be split up into unique BIDs when further analysis of this update is complete
VAR-200502-0025 | CVE-2004-0975 | OpenSSL DER_CHOP Insecure Temporary File Creation Vulnerability |
CVSS V2: 2.1 CVSS V3: - Severity: LOW |
The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. A buffer overflow in certain Apple AirPort drivers may allow an attacker to execute arbitrary code with system privileges, or create a denial-of-service condition. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL include der_chop The script contains a flaw that creates a temporary file in an inappropriate way for security reasons, so there is a vulnerability that is subject to symbolic link attacks.der_chop An arbitrary file may be created or overwritten with the privileges of the user executing the script. OpenSSL is affected by an insecure temporary file creation vulnerability. This issue is likely due to a design error that causes the application to fail to verify the existence of a file before writing to it.
An attacker may leverage this issue to overwrite arbitrary files with the privileges of an unsuspecting user that activates the vulnerable application. Reportedly this issue is unlikely to facilitate privilege escalation. OpenSSL is an open source SSL suite.
----------------------------------------------------------------------
To improve our services to our customers, we have made a number of
additions to the Secunia Advisories and have started translating the
advisories to German.
The improvements will help our customers to get a better
understanding of how we reached our conclusions, how it was rated,
our thoughts on exploitation, attack vectors, and scenarios.
This includes:
* Reason for rating
* Extended description
* Extended solution
* Exploit code or links to exploit code
* Deep links
Read the full description:
http://corporate.secunia.com/products/48/?r=l
Contact Secunia Sales for more information:
http://corporate.secunia.com/how_to_buy/15/?r=l
----------------------------------------------------------------------
TITLE:
Apple Airport Probe Response Kernel Memory Corruption Vulnerability
SECUNIA ADVISORY ID:
SA22679
VERIFY ADVISORY:
http://secunia.com/advisories/22679/
CRITICAL:
Moderately critical
IMPACT:
DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple Macintosh OS X
http://secunia.com/product/96/
DESCRIPTION:
H.D. Moore has reported a vulnerability in the Apple Airport driver,
which potentially can be exploited by malicious people to compromise
a vulnerable system.
The vulnerability is caused due to an error in the Airport driver
provided with Orinoco-based Airport cards when handling probe
response frames. This can be exploited to overwrite kernel memory and
potentially execute arbitrary code when the driver is running in
active scanning mode.
The vulnerability is reported in the driver on a PowerBook running
version 10.4.8. Other versions may also be affected.
SOLUTION:
Do not place the card into active scanning mode.
PROVIDED AND/OR DISCOVERED BY:
H D Moore
ORIGINAL ADVISORY:
http://projects.info-pull.com/mokb/MOKB-01-11-2006.html
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200412-0566 | CVE-2004-2147 | Symantec Norton AntiVirus Malformed Email Service Rejection Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Unknown versions of Symantec Norton AntiVirus and Microsoft Outlook allow attackers to cause a denial of service (crash) via malformed e-mail messages (1) without a body or (2) without a carriage return ("\n") separating the headers from the body. It is alleged that Symantec Norton AntiVirus is prone to a denial of service vulnerability.
The discoverer of this issue reports that when a malformed email is received through Microsoft Outlook and Norton AntiVirus attempts to process this email, the Norton AntiVirus application will crash.
Symantec is currently investigating this report; this BID will be updated as soon as this investigation is complete. It should also be noted that the discoverer of the issue has not provided any details about which versions may be affected by this issue, version information will be updated appropriately when this issue is investigated further
VAR-200409-0093 | No CVE | Inkra Router Virtual Service Switch Remote Denial of Service Vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Inkra Router Virtual Service Switch is a device implemented by a routed virtual service exchange, which dynamically protects against internal networks and applications. Inkra Router Virtual Service Switch incorrectly handles abnormal network data. Remote attackers can use this vulnerability to conduct denial of service attacks on devices. No detailed vulnerability details are provided at this time. This issue is due to a failure of the application to handle exceptional network data.
An attacker may leverage this issue to cause the affected device to crash, denying service to legitimate users
VAR-200412-1004 | CVE-2004-1550 | Motorola WR850G Wireless Router Remote Authentication Bypass Vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Motorola Wireless Router WR850G running firmware 4.03 allows remote attackers to bypass authentication, log on as an administrator, and obtain sensitive information by repeatedly making an HTTP request for ver.asp until an administrator logs on. Motorola WR850G is a wireless router.
The attacker gains access to the WEB interface through periodic access restricted 'ver.asp' scripts, and can obtain the WEB interface user name and password. Using this password, by accessing frame_debug.asp, the WEB SHELL can be obtained and executed on the system. Any command. This issue is caused by a design error and may allow an attacker to ultimately take complete control over the device.
Motorola wireless router WR850G running firmware version 4.03 is reportedly affected by this issue. It is possible that other models and firmware versions are affected as well
VAR-200412-0169 | CVE-2004-1472 | Symantec Firewall/VPN appliance vulnerable to DoS via UDP port scan |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Symantec Enterprise Firewall/VPN Appliances 100, 200, and 200R running firmware before 1.63 allow remote attackers to cause a denial of service (device freeze) via a fast UDP port scan on the WAN interface. These issues are due to a failure of the application to handle exceptional conditions, a default configuration issue exists as well.
An attacker can leverage a denial of service issue to cause the affected appliance to stop responding, requiring a power off to bring the device back to functionality. A filter bypass issue allows an attacker to bypass the filters on the 'tftpd', 'snmpd', and 'isakmp' services. An attacker can also read and write the community string of the affected device by default, facilitating disclosure and altering of the device's settings.
Symantec Nexland legacy firewall appliances are also affected by these issues. Symantec Enterprise Firewall/VPN is an enterprise-level firewall/VPN system. Symantec Enterprise Firewall/VPN has a default public string, and remote attackers can use this value to obtain sensitive information or perform some configuration operations. Firewalls have default read/write public strings that allow attackers to collect and change firewall configurations. By combining other vulnerabilities, an attacker can send SNMP GET/SET requests to the WAN interface
VAR-200412-0170 | CVE-2004-1473 | Symantec Firewall/VPN appliance vulnerable to DoS via UDP port scan |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Symantec Enterprise Firewall/VPN Appliances 100, 200, and 200R running firmware before 1.63 and Gateway Security 320, 360, and 360R running firmware before 622 allow remote attackers to bypass filtering and determine whether the device is running services such as tftpd, snmpd, or isakmp via a UDP port scan with a source port of UDP 53. These issues are due to a failure of the application to handle exceptional conditions, a default configuration issue exists as well.
An attacker can leverage a denial of service issue to cause the affected appliance to stop responding, requiring a power off to bring the device back to functionality. A filter bypass issue allows an attacker to bypass the filters on the 'tftpd', 'snmpd', and 'isakmp' services. An attacker can also read and write the community string of the affected device by default, facilitating disclosure and altering of the device's settings.
Symantec Nexland legacy firewall appliances are also affected by these issues. Symantec Enterprise Firewall/VPN is an enterprise-level firewall/VPN system. Symantec Enterprise Firewall/VPN has a default public string, and remote attackers can use this value to obtain sensitive information or perform some configuration operations. Firewalls have default read/write public strings that allow attackers to collect and change firewall configurations. By combining other vulnerabilities, an attacker can send SNMP GET/SET requests to the WAN interface
VAR-200412-0171 | CVE-2004-1474 | Symantec Firewall/VPN appliance vulnerable to DoS via UDP port scan |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Symantec Enterprise Firewall/VPN Appliances 100, 200, and 200R running firmware before 1.63 and Gateway Security 320, 360, and 360R running firmware before 622 uses a default read/write SNMP community string, which allows remote attackers to alter the firewall's configuration file. These issues are due to a failure of the application to handle exceptional conditions, a default configuration issue exists as well.
An attacker can leverage a denial of service issue to cause the affected appliance to stop responding, requiring a power off to bring the device back to functionality. A filter bypass issue allows an attacker to bypass the filters on the 'tftpd', 'snmpd', and 'isakmp' services. An attacker can also read and write the community string of the affected device by default, facilitating disclosure and altering of the device's settings.
Symantec Nexland legacy firewall appliances are also affected by these issues. Symantec Enterprise Firewall/VPN is an enterprise-level firewall/VPN system. Firewalls have default read/write public strings that allow attackers to collect and change firewall configurations. By combining other vulnerabilities, an attacker can send SNMP GET/SET requests to the WAN interface
VAR-200412-0422 | CVE-2004-2163 | OpenBSD Radius Authentication Bypass Vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
login_radius on OpenBSD 3.2, 3.5, and possibly other versions does not verify the shared secret in a response packet from a RADIUS server, which allows remote attackers to bypass authentication by spoofing server replies. OpenBSD is reported prone to an authentication bypass vulnerability when using Radius authentication. This issue can be leveraged by spoofing traffic on a vulnerable network and carrying out a man-in-the-middle attack to gain unauthorized access to an OpenBSD computer.
This vulnerability arises if an OpenBSD computer is configured to use Radius authentication and may allow an attacker to gain unauthorized access to the OpenBSD computer.
The vulnerability is confirmed in OpenBSD 3.2 and OpenBSD 3.5. Other versions may be vulnerable as well
VAR-200412-0022 | CVE-2004-0873 | Apple iChat Remote Connection Application Execution Vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
Apple iChat AV 2.1, AV 2.0, and 1.0.1 allows remote attackers to execute arbitrary programs via a "link" that references the program. This issue is due to a design error that allows attacker to execute arbitrary commands through a vulnerable application.
An attacker can leverage this issue to execute arbitrary application on an unsuspecting user's computer. The impact of this issue may be increased when an attacker entices a victim to first download an application or has another means of placing an application on the victim's computer, and then exploits this issue to execute it. Apple iChat is a video chat program
VAR-200409-0091 | No CVE | Pingtel Xpressa Remote Denial of Service Vulnerability |
CVSS V2: 7.5 CVSS V3: - Severity: HIGH |
The Pingtel series are SIP products, one of which is the Xpressa SIP desktop phone.
There is a problem with the HTTP management interface of the Pingtel Xpressa phone. A remote attacker could use this vulnerability to conduct a denial-of-service attack on the device and crash the VxWorks operating system.
Pingtel Xpressa phones can be managed through various interfaces (console, Telnet, and HTTP). The embedded HTTP service does not properly handle submission requests, and submits long requests similar to the following:
GET /<buffer>/cgi/application.cgi HTTP / 1.0
Authorization: Basic [base64authstring]
The buffer here exceeds 260 characters, which can cause the VxWorks system to crash. VxWorks The operating system crashed