Summary of Security Items from September 15 through September 21
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded in the past week. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores.
Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
- High: vulnerabilities with a CVSS base score of 7.0–10.0
- Medium: vulnerabilities with a CVSS base score of 4.0–6.9
- Low: vulnerabilities with a CVSS base score of 0.0–3.9
Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.
type=text/css rel=stylesheet>
This bulletin
provides a summary of new or updated vulnerabilities, exploits, trends, viruses,
and trojans identified between September 13 and September 20, 2004.
class=style50>Updates to items appearing in previous bulletins are listed in
bold text. The text in the Risk column appears in red for vulnerabilities
ranking High. The risks levels applied to
vulnerabilities in the Cyber Security Bulletin are based on how the "system" may
be impacted. The Recent Exploit/Technique table contains a "Workaround or Patch
Available" column that indicates whether a workaround or patch has been
published for the vulnerability which the script exploits.
name=bugs>Bugs, Holes,
& Patches
face="Arial, Helvetica, sans-serif">The table below summarizes vulnerabilitiesthat have been identified, even if they are not being exploited. Complete
details about patches or workarounds are available from the source of the
information or from the URL provided in the section. CVE numbers are listed
where applicable. Vulnerabilities that affect both Windows and
Unix Operating Systems are included in the Multiple Operating
Systems section.
Note: All the information included in the following tables
has been discussed in newsgroups and on web sites.
The Risk levels
defined below are based on how the system may be impacted:
- High - A
high-risk vulnerability is defined as one that will allow an intruder to
immediately gain privileged access (e.g., sysadmin or root) to the system or
allow an intruder to execute code or alter arbitrary system files. An example
of a high-risk vulnerability is one that allows an unauthorized user to send a
sequence of instructions to a machine and the machine responds with a command
prompt with administrator privileges. - Medium - A
medium-risk vulnerability is defined as one that will allow an intruder
immediate access to a system with less than privileged access. Such
vulnerability will allow the intruder the opportunity to continue the attempt
to gain privileged access. An example of medium-risk vulnerability is a server
configuration error that allows an intruder to capture the password
file. - Low - A
low-risk vulnerability is defined as one that will provide information to an
intruder that could lead to further compromise attempts or a Denial of Service
(DoS) attack. It should be noted that while the DoS attack is deemed low from
a threat potential, the frequency of this type of attack is very high. DoS
attacks against mission-critical nodes are not included in this rating and any
attack of this nature should instead be considered to be a "High"
threat.
name=unix>UNIX / Linux Operating Systems Only | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
Apache 2.0 a9, 2.0, 2.0.28 Beta, 2.0.28, 2.0.32, 2.0.35-2.0.50 | A remote Denial of Service vulnerability exists in Apache 2 mod_ssl during SSL connections. Apache: href="http://nagoya.apache.org/bugzilla/show_bug.cgi?id=29964">http://nagoya.apache.org/bugzilla/show_bug.cgi?id=29964 RedHat: href="http://rhn.redhat.com/errata/RHSA-2004-349.html">http://rhn.redhat.com/errata/RHSA-2004-349.html SuSE: href="ftp://ftp.suse.com/pub/suse/i386/update/">ftp://ftp.suse.com/pub/suse/i386/update/ Gentoo:
href="http://security.gentoo.org/glsa/glsa-200409-21.xml">http://security.gentoo.org/glsa/glsa-200409-21.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Trustix: href="http://http.trustix.org/pub/trustix/updates/">http://http.trustix.org/pub/trustix/updates/ We are not aware of any exploits for this vulnerability. | Low | SecurityFocus, September 6, 2004 Mandrakelinux Security Update Advisory, MDKSA-2004:096, Gentoo Linux Security Advisory, GLSA 200409-21, September 16, Trustix Secure Linux Security Advisory,TSLSA-2004-0047, | |
Apache 2.0.50 | A remote Denial of Service vulnerability exists in 'char_buffer_read()' Patch available at: SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php RedHat: href="http://rhn.redhat.com/errata/RHSA-2004-463.html">http://rhn.redhat.com/errata/RHSA-2004-463.html Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-21.xml">http://security.gentoo.org/glsa/glsa-200409-21.xml Trustix: href="http://www.trustix.org/errata/2004/0047/">http://www.trustix.org/errata/2004/0047/ There is no exploit code required; however, Proofs of Concept exploits | Low | SecurityTracker Alert ID, 1011213, September 10, 2004 Mandrakelinux Security Update Advisory, MDKSA-2004:096, RedHat Security Advisory, RHSA-2004:463-09, September 15, 2004 Gentoo Linux Security Advisory GLSA 200409-21, September 16, Trustix Secure Linux Security Advisory , TSLSA-2004-0047, | |
iChat 1.0.1, AV 2.0, 2.1 | A vulnerability exists when a remote malicious iChat user submits a specially crafted 'link' that, when activated by the target user, will cause an application on the target user's system to run. Patches available at: href="http://www.apple.com/support/downloads/">http://www.apple.com/support/downloads/ There is no exploit code required. | High | Apple Security Advisory, APPLE-SA-2004-09-16, September 17, 2004 | |
Mac OS X 10.2.8, 10.3.4, 10.3.5 | A remote Denial of Service vulnerability exists in the QuickTime Streaming Server when a malicious user submits a particular sequence of operations. Security update available at:
href="http://www.apple.com/support/downloads/ ">http://www.apple.com/support/downloads/ We are not aware of any exploits for this vulnerability. | Low | APPLE-SA-0024-09-07 Security Update, September 7, 2004 US-CERT Vulnerability Note VU#914870, September 15, 2004 | |
Caolan McNamara and Dom Lachowicz wvWare version 0.7.4, 0.7.5, 0.7.6 and 1.0.0 | A buffer overflow vulnerability exists due to the insecure function call strcat() without appropriate bounds checking, which could let a remote malicious user execute arbitrary code. Updates available at:
href="http://www.abisource.com/bonsai/cvsview2.cgi?diff_mode=context&whitespace_mode =show&root=/cvsroot&subdir=wv&command=DIFF_FRAMESET&root=/cvsroot&file=field.c&rev1=1.19&rev2=1.20">http://www.abisource.com/bonsai/cvsview2.cgi?diff_ Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200407-11.xml">http://security.gentoo.org/glsa/glsa-200407-11.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Conectiva: href="ftp://atualizacoes.conectiva.com.br/">ftp://atualizacoes.conectiva.com.br/ Debian: href="http://security.debian.org/pool/updates/main/w/wv/">http://security.debian.org/pool/updates/main/w/wv/ A Proof of Concept exploit has been published. | High | Securiteam, July 11, 2004 iDEFENSE Security Advisory, July 9, 2004 Conectiva Linux Security Announcement, CLA-2004:863, September 10, Debian Security Advisory, DSA 550-1, September 20, 2004 | |
a2ps 4.13 | A vulnerability exists in filenames due to insufficient validation of FreeBSD: SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ There is no exploit code required; however, a Proof of Concept exploit | GNU a2ps Command Injection | High | Securiteam, August 29, 2004 SUSE Security Announcement, SUSE-SA:2004:034, September 17, |
Radius 0.92.1, 0.93-0.96, 1.1, 1.2 | A remote Denial of Service vulnerability exists in the Update available at:
href="ftp://alpha.gnu.org/gnu/radius/ ">ftp://alpha.gnu.org/gnu/radius/ We are not aware of any exploits for this vulnerability. | Low | iDEFENSE Security Advisory, September 15, 2004 | |
Aspell 0.50.5; Gentoo Linux 1.4 | A buffer overflow vulnerability exists in the 'word-list-compress' utility due to insufficient bounds checking, which could let a malicious user execute arbitrary code. Gentoo: href="http://security.gentoo.org/glsa/glsa-200406-14.xml">http://security.gentoo.org/glsa/glsa-200406-14.xml OpenPKG: href="ftp://ftp.openpkg.org/">ftp://ftp.openpkg.org/ Proofs of Concept exploits have been published. | GNU Aspell Stack Buffer Overflow CVE Name: | High | Securiteam, June 14, 2004 Gentoo Linux Security Advisory, GLSA 200406-14, June 17, 2004 OpenPKG Security Advisory, OpenPKG-SA-2004.042, September 15, |
CDRTools 2.0, 2.0.1 a18, 2.0.3. | A vulnerability exists in 'cdrecord,' which could let a malicious user Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-18.xml">http://security.gentoo.org/glsa/glsa-200409-18.xml Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php" TurboLinux: href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Desktop/10/updates/">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Desktop/10/updates/ Exploit scripts have been published. | High | SecurityFocus, August 31, 2004 US-CERT Vulnerability Note VU#700326, September 17, 2004 | |
Star Tape Archiver 1.5a09-1.5a45 | A vulnerability exists in the setuid function due to a failure to Update available at: href=" http://ftp.berlios.de/pub/schily/star/alpha/">http://ftp.berlios.de/pub/schily/star/alpha/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-11.xml">http://security.gentoo.org/glsa/glsa-200409-11.xml We are not aware of any exploits for this vulnerability. | High | SecurityTracker Alert ID: 1011195, September 8, 2004 US-CERT Vulnerability Note VU#339089, September 17, 2004 | |
Usermin 1.0 80, 1.0 70, 1.0 60, 1.0 51, 1.0 40, 1.0 30, 1.0 20, 1.0 10, | A vulnerability exists due to the insecure creation of temporary files Usermin: Webmin: Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-15.xml">http://security.gentoo.org/glsa/glsa-200409-15.xml Debian: href="http://security.debian.org/pool/updates/main/w/webmin/">http://security.debian.org/pool/updates/main/w/webmin/ There is no exploit code required. | Medium | SecurityFocus, September 10, 2004 Debian Security Advisory, DSA 544-1, September 14, 2004 | |
PerlDesk | A vulnerability exists in the 'pdesk.cgi' software due to insufficient No workaround or patch available at time of There is no exploit code required; however, Proof of Concept exploit | PerlDesk 'lang' Parameter Input Validation | Medium | SecurityTracker Alert ID, 1011276, September 15, 2004 |
RsyncX 2.1 | Two vulnerabilities exist: a vulnerability exists due to a failure to drop 'wheel' group privileges, which could let a malicious user execute arbitrary programs; and a vulnerability exists in '/tmp/cron_rsyncxtmp' because the temporary file is created insecurely, which could let a malicious user obtain elevated privileges. No workaround or patch available at time of Proofs of Concept exploits have been published. | RsyncX Local Vulnerabilities | Medium/ High (High if arbitrary code can be executed) | SecurityTracker Alert ID, 1011352, September 17, 2004 |
MIT Debian Fedora Gentoo Immunix Mandrake OpenBSD RedHat SGI Sun Tinysofa Trustix Kerberos 5 1.0, 1.0.6, 1.0.8, 1.1, 1.1.1, 1.2.1-1.2.7, 1.3 -alpha1, 5.0 | Multiple buffer overflow vulnerabilities exist due to boundary errors in the ‘krb5_aname_to_localname()’ library function during conversion of Kerberos principal names into local account names, which could let a remote malicious user execute arbitrary code with root privileges. Patch available at: href="http://web.mit.edu/kerberos/advisories/2004-001-an_to_ln_patch.txt">http://web.mit.edu/kerberos/advisories/2004-001-an_to_ln_patch.txt Mandrake: href="http://www.mandrakesoft.com/security/advisories">http://www.mandrakesoft.com/security/advisories Tinysofa: href="http://www.tinysofa.org/support/errata/2004/009.html">http://www.tinysofa.org/support/errata/2004/009.html Trustix:
href="http://http.trustix.org/pub/trustix/updates/ ">http://http.trustix.org/pub/trustix/updates/ Debian: href="http://security.debian.org/pool/updates/main/k/krb5/">http://security.debian.org/pool/updates/main/k/krb5/ Fedora: href="http://securityfocus.com/advisories/6817">http://securityfocus.com/advisories/6817 RedHat: href="http://rhn.redhat.com/errata/RHSA-2004-236.html">http://rhn.redhat.com/errata/RHSA-2004-236.html SGI: href="ftp://patches.sgi.com/support/free/security/patches/ProPack/3/">ftp://patches.sgi.com/support/free/security/patches/ProPack/3/ Sun: href="http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57580">http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F57580 Gentoo:
href="http://security.gentoo.org/glsa/glsa-200406-21.xml">http://security.gentoo.org/glsa/glsa-200406-21.xml Apple:
href="http://www.apple.com/support/downloads/ ">http://www.apple.com/support/downloads/ Conectiva:
href="http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860">http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860 Currently we are not aware of any exploits for this vulnerability. | High | MIT krb5 Security Advisory 2004-001, June 3, 2004 TA04-147A,
href="http://www.kb.cert.org /vuls/id/686862">http://www.kb.cert.org Apple Security Update, APPLE-SA-2004-09-07, September 7, 2004 Conectiva Security Advisory, CLSA-2004:860, September 10, 2004 | |
Mozilla Browser 1.7, rc3, 1.7.1, 1.7.2; Firefox 0.9 rc, | A vulnerability exists due to improper file permissions, which could let a remote malicious user execute arbitrary code. Firefox Mozilla Browser: There is no exploit code required. | Mozilla Firefox Default Installation File Permission | High | Bugtraq, September 13, 2004 US-CERT Vulnerability Note VU#653160, September 17, 2004 |
mpg123 0.x
| A buffer overflow vulnerability exists in the 'do_layer2()' function, Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-20.xml">http://security.gentoo.org/glsa/glsa-200409-20.xml We are not aware of any exploits for this vulnerability. | mpg123 'do_layer2() Function' Remote Buffer Overflow | High | Securiteam, September 7, 2004 Gentoo Linux Security Advisory, GLSA 200409-20, September 16, |
Apache Software Foundation Apache 2.0.50 & prior; Gentoo Linux 1.4; | A remote Denial of Service vulnerability exists in the Apache mod_dav module when an authorized malicious user submits a specific sequence of LOCK requests. Update available at: href=" http://httpd.apache.org/">http://httpd.apache.org/ Gentoo: href="http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml">http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml RedHat: href=" ftp://updates.redhat.com/enterprise">ftp://updates.redhat.com/enterprise Trustix: href="ftp://ftp.trustix.org/pub/trustix/updates/">ftp://ftp.trustix.org/pub/trustix/updates/ There is no exploit code required; however, Proof of Concept exploit | Low | SecurityTracker Alert ID, 1011248, September 14, 2004 | |
Apache Software Foundation Apache 2.0.50 & prior; Gentoo Linux 1.4; | A buffer overflow vulnerability exists in the apr-util library's IPv6 URI parsing functionality due to insufficient validation, which could let a remote malicious user execute arbitrary code. Note: On Linux based Unix variants this issue can only be exploited to trigger a Denial of Service condition. Patch available at: Gentoo: href="http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml">http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Redhat:
href="http://rhn.redhat.com/errata/RHSA-2004-463.html">http://rhn.redhat.com/errata/RHSA-2004-463.html SuSE:
href="ftp://ftp.suse.com/pub/suse">ftp://ftp.suse.com/pub/suse Trustix: href="ftp://ftp.trustix.org/pub/trustix/updates/">ftp://ftp.trustix.org/pub/trustix/updates/ TurboLinxux: We are not aware of any exploits for this vulnerability. | Low/High (High if arbitrary code can be executed) | SecurityFocus, September 16, 2004 | |
Apache Software Foundation Apache 2.0, 2.0.28, 2.0.32, | A buffer overflow vulnerability exists in the 'ap_resolve_env()' Apache: Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-21.xml">http://security.gentoo.org/glsa/glsa-200409-21.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php RedHat: href=" ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm">ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/httpd-2.0.46-40.ent.src.rpm SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ We are not aware of any exploits for this vulnerability. Trustix: href="ftp://ftp.trustix.org/pub/trustix/updates/">ftp://ftp.trustix.org/pub/trustix/updates/ TurboLinxux: We are not aware of any exploits for this vulnerability. | High | SITIC Vulnerability Advisory, September 15, 2004 US-CERT Vulnerability Note VU#481998, September 17, 2004 | |
Cisco VPN 3000 Concentrator 4.0 .x, 4.0, 4.0.1, 4.1 .x; Debian Linux | Multiple double-free vulnerabilities exist due to inconsistent memory handling routines in the krb5 library: various double-free errors exist in the KDC (Key Distribution Center) cleanup code and in client libraries, which could let a remote malicious user execute arbitrary code; various double-free errors exist in the 'krb5_rd_cred()' function, which could let a remote malicious user execute arbitrary code; a double-free vulnerability exists in krb524d, which could let a remote malicious user execute arbitrary code; and a vulnerability exists in ASN.1 decoder when handling indefinite length BER encodings, which could let a remote malicious user cause a Denial of Service. MIT Kerberos: href="http://web.mit.edu/kerberos/advisories/">http://web.mit.edu/kerberos/advisories/ Cisco: href="http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml Debian:
href="http://security.debian.org/pool/updates/main/k/krb5/ ">http://security.debian.org/pool/updates/main/k/krb5/ Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-09.xml">http://security.gentoo.org/glsa/glsa-200409-09.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Sun:
href="http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-15-1">http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-15-1 Trustix:
href="ftp://ftp.trustix.org/pub/trustix/updates/ ">ftp://ftp.trustix.org/pub/trustix/updates/ Conectiva: href="http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860">http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860 OpenPKG: href="ftp://ftp.openpkg.org/release/">ftp://ftp.openpkg.org/release/ TurboLinux: href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/ We are not aware of any exploits for this vulnerability. | Kerberos 5 Double-Free Vulnerabilities CVE Names: | Low/High
(High if arbitrary code can be executed) | MIT krb5 Security Advisory, MITKRB5-SA-2004-002, August 31, 2004 US-CERT Technical Cyber Security Alert TA04-247A, September 5, 2004 US-CERT Vulnerability Notes, VU#350792, VU#795632, VU#866472, September Conectiva Security Advisory, CLSA-2004:860, September 9, OpenPKG Security Advisory , OpenPKG-SA-2004.039, September 13, Turbolinux Security Advisory TLSA-2004-22, September 15, 2004 |
Cisco VPN 3000 Concentrator 4.0 .x, 4.0, 4.0.1, 4.1 .x; Debian Linux | A remote Denial of Service vulnerability exists in the ASN.1 decoder when decoding a malformed ASN.1 buffer. MIT Kerberos: href="http://web.mit.edu/kerberos/advisories/">http://web.mit.edu/kerberos/advisories/ Cisco: href="http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml Debian:
href="http://security.debian.org/pool/updates/main/k/krb5/ ">http://security.debian.org/pool/updates/main/k/krb5/ Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-09.xml">http://security.gentoo.org/glsa/glsa-200409-09.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Sun: href="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57631-1&searchclause=">http://sunsolve.sun.com/search/document.do?assetkey=1-26-57631-1&searchclause= Trustix:
href="ftp://ftp.trustix.org/pub/trustix/updates/ ">ftp://ftp.trustix.org/pub/trustix/updates/ Conectiva: href="http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860">http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000860 OpenPKG: href="ftp://ftp.openpkg.org/release/">ftp://ftp.openpkg.org/release/ TurboLinux: href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/ We are not aware of any exploits for this vulnerability. | Low | MIT krb5 Security Advisory, MITKRB5-SA-2004-002, August 31, 2004 US-CERT Technical Cyber Security Alert TA04-247A, September 5, 2004 US-CERT Vulnerability Note VU#550464, September 3, 2004 Conectiva Security Advisory, CLSA-2004:860, September 9, OpenPKG Security Advisory , OpenPKG-SA-2004.039, September 13, Turbolinux Security Advisory TLSA-2004-22, September 15, 2004 | |
Easy Software Products CUPS 1.1.14-1.1.20; Trustix Secure Enterprise
| A Denial of Service vulnerability exists in 'scheduler/dirsvc.c' due to Update available at:
href=" http://www.cups.org/software.php">http://www.cups.org/software.php Debian: href=" http://security.debian.org/pool/updates/main/c/cupsys/">http://security.debian.org/pool/updates/main/c/cupsys/ Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php RedHat: http://rhn.redhat.com/ SuSE: href=" ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ Trustix: href="ftp://ftp.trustix.org/pub/trustix/updates/">ftp://ftp.trustix.org/pub/trustix/updates/ A Proof of Concept exploit has been published. | Low | SecurityTracker Alert ID, 1011283, September 15, 2004 | |
Enlightenment Imlib2 1.0-1.0.5, 1.1, 1.1.1; | Multiple buffer overflow vulnerabilities exist in the Iimlib/Imlib2 libraries when handling malformed bitmap images, which could let a remote malicious user cause a Denial of Service or execute arbitrary code. lmlib:
href="http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/">http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/ ImageMagick:
href="http://www.imagemagick.org/www/download.html ">http://www.imagemagick.org/www/download.html Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-12.xml">http://security.gentoo.org/glsa/glsa-200409-12.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Debian: href="http://security.debian.org/pool/updates/main/i/imagemagick/">http://security.debian.org/pool/updates/main/i/imagemagick/ RedHat: href="http://rhn.redhat.com/errata/RHSA-2004-465.html">http://rhn.redhat.com/errata/RHSA-2004-465.html TurboLinux: href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Desktop/">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Desktop/ We are not aware of any exploits for this vulnerability. | IMLib/IMLib2 Multiple BMP Image
CVE Names: | Low/High (High if arbitrary code can be executed) | SecurityFocus, September 1, 2004 Gentoo Linux Security Advisory, GLSA 200409-12, September 8, 2004 Mandrakelinux Security Update Advisory, MDKSA-2004:089, September 8, Fedora Update Notifications, Turbolinux Security Advisory, TLSA-2004-27, September 15, 2004 RedHat Security Advisory, RHSA-2004:465-08, September 15, Debian Security Advisories, DSA 547-1 & 548-1, September |
Gentoo Linux 1.4; | A vulnerability exists while validating cookie domains, which could let KDE:
href="ftp://ftp.kde.org/pub/kde/security_patches">ftp://ftp.kde.org/pub/kde/security_patches Gentoo: href="http://security.gentoo.org/glsa/glsa-200408-23.xml">http://security.gentoo.org/glsa/glsa-200408-23.xml Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php ">http://www.mandrakesecure.net/en/ftp.php Conectiva: href="ftp://atualizacoes.conectiva.com.br/">ftp://atualizacoes.conectiva.com.br/ Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ There is no exploit code required. | Medium | KDE Security Advisory, August 23, 2004 Fedora Update Notifications, Conectiva Linux Security Announcement, CLA-2004:864, September 13, SUSE Security Announcement, SUSE-SA:2004:026, September 16, 2004 | |
GNU Debian Linux 3.0, sparc, s/390, ppc, mipsel, mips, m68k, ia-64, | Multiple vulnerabilities exist: a vulnerability exists when decoding Debian: Fedora: href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php RedHat:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/">http://download.fedora.redhat.com/pub/fedora/linux/core/updates/ SuSE: href=" ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ We are not aware of any exploits for this vulnerability. | gdk-pixbug BMP, ICO, and XPM Image Processing Errors CVE Names: | Low/High (High if arbitrary code can be executed) | SecurityTracker Alert ID, 1011285, September 17, 2004 |
LinuxPrinting.org Foomatic-Filters 3.03.0.2, 3.1; | A vulnerability exists in the foomatic-rip print filter due to insufficient validation of command-lines and environment variables, which could let a remote malicious user execute arbitrary commands. Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php SuSE:
href="ftp://ftp.suse.com/pub/suse">ftp://ftp.suse.com/pub/suse Trustix: href="ftp://ftp.trustix.org/pub/trustix/updates/">ftp://ftp.trustix.org/pub/trustix/updates/ We are not aware of any exploits for this vulnerability. | High | Secunia Advisory, SA12557, September 16, 2004 | |
Luke Mewburn lukemftp 1.5, TNFTPD 20031217; NetBSD Current, 1.3-1.3.3, | Several vulnerabilities exist in the out-of-band signal handling code due to race condition errors, which could let a remote malicious user obtain superuser privileges. Luke Mewburn Upgrade: Apple:
href="http://wsidecar.apple.com/cgi-bin/ ">http://wsidecar.apple.com/cgi-bin/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-19.xml">http://security.gentoo.org/glsa/glsa-200409-19.xml We are not aware of any exploits for this vulnerability. | High | NetBSD Security Advisory 2004-009, August 17, 2004 Apple Security Update, APPLE-SA-2004-09-07, September 7, 2004 Gentoo Linux Security Advisory, GLSA 200409-19, September 16, | |
OpenBSD 3.4, 3.5; SuSE Linux 8.1, 8.2, 9.0, x86_64, 9.1, Linux | Multiple vulnerabilities exist: a stack overflow exists in Debian:
href="http://security.debian.org/pool/updates/main/i/imlib/">http://security.debian.org/pool/updates/main/i/imlib/ Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php" OpenBSD: SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ X.org: http://x.org/X11R6.8.1/ Proofs of Concept exploits have been published. | LibXpm Image Decoding Multiple Remote Buffer Overflow CVE Names: | High | X.Org Foundation Security Advisory, September 16, 2004 |
SuSE Linux 8.1, 8.2, 9.0, x86_64, 9.1, Linux Enterprise | A remote Denial of Service vulnerability exists in the Samba: SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ We are not aware of any exploits for this | Samba-VScan Remote Denial of Service | Low | SUSE Security Announcement, SA:2004:034, September 17, 2004 |
OpenOffice 1.1.2, | A vulnerability exists in the '/tmp' folder due to insecure Upgrades available at:
href="http://sunsolve.sun.com/search/">http://sunsolve.sun.com/search/ RedHat: href="http://rhn.redhat.com/errata/RHSA-2004-446.html">http://rhn.redhat.com/errata/RHSA-2004-446.html There is no exploit code required. | Medium | Secunia Advisory, SA12302, September 13, 2004 RedHat Security Bulletin, RHSA-2004:446-08, September 15, 2004 | |
SUS 2.0, 2.0.1 | A format string vulnerability exists in the 'log()' function due to Upgrades available at:
href="http://pdg.uow.edu.au/sus/sus-2.0.6.tar.Z">http://pdg.uow.edu.au/sus/sus-2.0.6.tar.Z Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-17.xml">http://security.gentoo.org/glsa/glsa-200409-17.xml A Proof of Concept exploit has been published. | SUS Format String | High | LSS Security Advisories, September 14, 2004 Gentoo Linux Security Advisory, GLSA 200409-17, September 14, 2004 |
PHP pp 4.3.7 and prior | Updates to fix multiple vulnerabilities with php4 which Debian: Fedora: TurboLinux: href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Server/ We are not aware of any exploits for this | High | Secunia, SA12113 and SA12116, July 21, 2004 Debian, Slackware, and Fedora Security Advisories Turbolinux Security Advisory TLSA-2004-23, | |
Samba 2.2.11, 3.0.6; SuSE Linux 8.1, 8.2, 9.0, x86_64, 9.1, | A remote Denial of Service vulnerability exists due to the way print change notify requests are processed. Trustix: href="http://http.trustix.org/pub/trustix/updates/">http://http.trustix.org/pub/trustix/updates/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-14.xml">http://security.gentoo.org/glsa/glsa-200409-14.xml Samba: SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ TurboLinux:
href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32">ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32 We are not aware of any exploits for this vulnerability. | Low | Trustix Secure Linux Security Advisory, TSL-2004-0043, August 26, 2004 Gentoo Linux Security Advisory, [ERRATA UPDATE] GLSA Turbolinux Security Advisory, TLSA-2004-25, September 15, 2004 SUSE Security Announcement, SUSE-SA:2004:034, September 17, | |
Samba version 3.0 - 3.0.6 | Several vulnerabilities exist: a remote Denial of Service vulnerability exists in the 'process_logon_packet()' function due to insufficient validation of 'SAM_UAS_CHANGE' request packets; and a remote Denial of Service vulnerability exists when a malicious user submits a malformed packet to a target 'smbd' server. Updates available at: href=" http://samba.org/samba/download/">http://samba.org/samba/download/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-16.xml">http://security.gentoo.org/glsa/glsa-200409-16.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php OpenPKG: href="ftp://ftp.openpkg.org/release/2.1/UPD/">ftp://ftp.openpkg.org/release/2.1/UPD/ SuSE: href="ftp://ftp.suse.com/pub/suse/">ftp://ftp.suse.com/pub/suse/ Trustix: href="http://http.trustix.org/pub/trustix/updates/">http://http.trustix.org/pub/trustix/updates/ We are not aware of any exploits for this vulnerability. | Samba Remote Denials of Service CVE Names: | Low | Securiteam, September 14, 2004 Gentoo Linux Security Advisory, GLSA 200409-16, September 13, Mandrakelinux Security Update Advisory, MDKSA-2004:092, Trustix Secure Linux Bugfix Advisory, TSL-2004-0046, September OpenPKG Security Advisory, OpenPKG-SA-2004.040, September 15, SUSE Security Announcement, SUSE-SA:2004:034, September 17, |
SnipSnap 0.5.2 a | A vulnerability exists in the 'referer' parameter due to the way POST Upgrade available at: Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-23.xml">http://security.gentoo.org/glsa/glsa-200409-23.xml A Proof of Concept exploit has been published. | SnipSnap HTTP Response Splitting | Medium | Bugtraq, September, 14, 2004 Gentoo Linux Security Advisory, GLSA 200409-23, September 17, 2004 |
SpamAssassin prior to 2.64 | A Denial of Service vulnerability exists in Update to version (2.64), available at: href="http://old.spamassassin.org/released/">http://old.spamassassin.org/released/ Gentoo: href="http://security.gentoo.org/glsa/glsa-200408-06.xml">http://security.gentoo.org/glsa/glsa-200408-06.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php OpenPKG: href="ftp://ftp.openpkg.org/release/">ftp://ftp.openpkg.org/release/ We are not aware of any exploits for this | SpamAssassin Remote Denial of Service | Low | SecurityTracker: 1010903, August 10, 2004 Mandrake Security Advisory, MDKSA-2004:084, August 19, OpenPKG Security Advisory, OpenPKG-SA-2004.041, |
Squid Web Proxy Cache 2.0 PATCH2, 2.1 PATCH2, 2.3 STABLE5, 2.4, | A remote Denial of Service vulnerability exists in 'lib/ntlmauth.c' due Patches available at: Gentoo: href="http://security.gentoo.org/glsa/glsa-200409-04.xml">http://security.gentoo.org/glsa/glsa-200409-04.xml Mandrake: href="http://www.mandrakesecure.net/en/ftp.php">http://www.mandrakesecure.net/en/ftp.php Trustix: href="http://http.trustix.org/pub/trustix/updates/">http://http.trustix.org/pub/trustix/updates/ We are not aware of any exploits for this vulnerability. | Low | Secunia Advisory, SA12444, September 3, 2004 Mandrakelinux Security Update Advisory, MDKSA-2004:093, Trustix Secure Linux Security Advisory, TSLSA-2004-0047, | |
Sudo 1.6.8
| A vulnerability exists due to insufficient validation of Upgrade available at: There is no exploit code required; however, a Proof of Concept exploit | Sudo Information Disclosure | High | Secunia Advisory, SA12596, September 20, 2004 |
VBulletin 3.0, Gamma, beta 2-beta7, 3.0.1-3.0.3 | A vulnerability exists in the 'x_invoice_num' parameter due to insufficient validation, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of There is no exploit code required. | vBulletin SQL Injection | High | Securiteam, September 14, 2004 |
xine 0.5.2 - 0.5.x; 0.9.x; 1-alpha.x; 1-beta.x; 1-rc - 1-rc5 | Multiple vulnerabilities exist: a buffer overflow in the DVD subpicture Upgrades available at: We are not aware of any exploits for this vulnerability. | Xine-lib Multiple Buffer Overflows | High | Secunia Advisory, SA12602 September 20, 2004 |
[back to
top]
size=-2>
name=other>Multiple Operating Systems - Windows / UNIX / Linux / Other | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
InfoView 5.1.4-5.1.8, | Two vulnerabilities exist: a vulnerability exists because some security The vendor has released patches dealing with this issue. Users are There is no exploit code required. | WebIntelligence Access Control Bypass & CVE Names: | Medium/ High (High if arbitrary code can be executed) | Corsaire Security Advisory, September 17, 2004 |
Web Jetadmin 7.5, 7.5.2456 | An unspecified vulnerability exists which could let a remote malicious Upgrades available at: href="http://www.hp.com/go/webjetadmin">http://www.hp.com/go/webjetadmin We are not aware of any exploits for this vulnerability. | HP Web Jetadmin Unspecified Arbitrary Command Execution | High | HP Security Advisory, SSRT4739, September 15, 2004 |
1504GX VSM 2.1.4.b003 | A remote Denial of Service vulnerability exists due to insufficient No workaround or patch available at time of There is no exploit code required; however, Proof of Concept exploit | Inkra 1504GX Remote Denial of Service | Low | Secunia Advisory, SA12538, September 17, 2004 |
ReMOSitory | An input validation vulnerability exists in the ReMOSitory add-on for The vendor indicates that ReMOSitory is no longer supported; however, A Proof of Concept exploit has been published. | ReMOSitory SQL Injection | High | Bugtraq, September 18, 2004 |
Mozilla 0.x, 1.0-1.7.x, Firefox 0.x, Thunderbird 0.x; Netscape | Multiple vulnerabilities exist: buffer overflow vulnerabilities exist Updates available at: link="#999999"> href=" http://www.mozilla.org/">http://www.mozilla.org/ Proofs of Concept exploits have been published. | Mozilla Multiple Vulnerabilities | Medium/ High (High if arbitrary code can be executed) | Technical Cyber Security Alert TA04-261A, September 17, 2004 US-CERT Vulnerability Notes VU#414240, VU#847200, VU#808216, VU#125776, |
Microsoft Internet Explorer 6.0, SP1&SP2; Mozilla Firefox 0.9.2 | A vulnerability exists while validating cookie domains, which could let a remote malicious user hijack a target user's session. No workaround or patch available at time of There is no exploit code required. | Multiple Browser Cookie Domain Validation CVE Names: | Medium | Westpoint Security Advisory, September 15, 2004 |
HP HP-UX B.11.23, 11.11, 11.00; | A buffer overflow vulnerability exists in the Netscape Network Security Services (NSS) library suite due to insufficient boundary checks, which could let a remote malicious user which may result in remote execute arbitrary code. Mozilla:
href="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_9_2_RTM/" Sun:
href="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57643-1&searchclause=security">http://sunsolve.sun.com/search/document.do? We are not aware of any exploits for this vulnerability. | NSS Buffer Overflow | High | Internet Security Systems Advisory, August 23, 2004 Sun(sm) Alert Notification, 57643, |
MyServer 0.7
| A Directory Traversal vulnerability exists due to an input validation Update available at:
href=" http://sourceforge.net/project/showfiles.php?group_id=63119">
class=bodytext> There is no exploit code required; however, a Proof of Concept exploit | MyServer Directory Traversal |
class=style52>Medium | securiteinfo.com advisory, September 15, 2004 |
PHP 5.0 - 5.0.1
| A vulnerability exists in the 'phpinfo()' function, which could let a Update available at:
link="#999999"> A Proof of Concept exploit has been published. | PHP 'phpinfo()' Function Information Disclosure |
class=style52>Medium | SecurityTracker Alert ID, 1011279, September 15, 2004 |
PHPGroupWare 0.9.12-0.9.16 | A Cross-Site Scripting vulnerability exists in 'transforms.php' due to insufficient sanitization of user-supplied URI input, which could let a remote malicious user execute arbitrary HTML and script code. Upgrade available at: Gentoo: There is no exploit code required. | PHPGroupWare Cross-Site Scripting | High | SecurityTracker Alert ID, 1011339, September 17, 2004 |
SMC7004VWBR 1.21 a, 1.22, 1.23, SMC7008ABR 1.32 | A vulnerability exists which due to the way users are validated in the web administration software, which could let a remote malicious user obtain administrative access. No workaround or patch available at time of There is no exploit code required. | SMC7004VWBR & SMC7008ABR Authentication Bypass | High | Secunia Advisory, SA12601, September 20, 2004 |
YaBB 1 Gold Release, SP 1.3.1, SP 1.3, SP 1.2, | Several vulnerabilities exist: a vulnerability exists due to a failure to properly validate access to administrative commands, which could let a remote malicious user execute arbitrary commands; and a Cross-Site Scripting vulnerability exists in the 'YaBB.pl' script, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of Proofs of Concept exploits have been published. | YaBB | High | Bugtraq, September 16, 2004 |
Prestige 681 | An information disclosure vulnerability exists in ARP requests, which could let a remote malicious user obtain sensitive information. No workaround or patch available at time of There is no exploit code required. | ZyXEL P681 | Medium | Bugtraq, September 13, 2004 |
Recent
Exploit Scripts/Techniques
The table belowcontains a sample of exploit scripts and "how to" guides identified during this
period. The "Workaround or Patch Available" column indicates if vendors,
security vulnerability listservs, or Computer Emergency Response Teams (CERTs)
have published workarounds or patches.
Note: At times,
scripts/techniques may contain names or content that may be considered
offensive.
Date of | Script or Exploit Name | Workaround or Patch Available |
face="Arial, Helvetica, sans-serif">Description |
September 21, 2004 | advisory-05-glFTPd.txt | No | Proof of concept exploit for the local stack overflow vulnerability in the dupescan binary from glFTPd versions 2.00RC3 and below. |
September 21, 2004 | ettercap-NG-0.7.1.tar.gz | N/A | Ettercap NG is a network sniffer/interceptor/logger for switched LANs. It uses ARP poisoning and the man-in-the-middle technique to sniff all the connections between two hosts. |
September 21, 2004 | mambo45.jose.txt | Yes | Mambo versions 4.5 and below are susceptible to cross site scripting and remote command execution flaws. |
September 21, 2004 | mambo451.txt |
| Proof of concept exploit for Mambo versions 4.5.1 and below SQL injection vulnerability. |
September 21, 2004 | pigeonx.zip | Yes | Remote denial of service exploit for Pigeon versions 3.02.0143 and below. |
September 21, 2004 | rsynxOSX.txt | Yes | Proof of concept exploit for RsyncX version 2.1, the frontend for rsync on OS X, arbitrary program execution vulnerability. |
September 21, 2004 | sudoedit.txt | Yes | Proof of concept exploit for sudo version 1.6.8p1 that makes use of a flaw in sudoedit. |
September 18, 2004 | sudo-exploit.c | Yes | Proof of Concept exploit for the Sudo Information Disclosure vulnerability. |
September 17, 2004 | CRASH-TEST.zip crash-netscape.jpg jpegcompoc.zip | Yes | Proof of concept exploit for the Microsoft (Graphics Device Interface) GDI+ JPEG handler integer underflow vulnerability. |
September 17, 2004 | jpegcompoc.zip | Yes | Proof of concept exploit for the JPEG buffer overrun vulnerability in Windows XP. |
September 17, 2004 | lovethisgame.html | No | Proof of concept exploit for a file inclusion vulnerability in PerlDesk 1.x due to insufficient input validation. |
September 17, 2004 | None | No | Example exploit for the DNS4Me denial of service and cross-site scripting vulnerabilities. |
September 17, 2004 | None | No | Example exploit for the cross-site scripting vulnerability in the YaBB forum 'YaBB.pl' script. |
September 17, 2004 | None | No | Proof of concept exploit for the Google Toolbar HTML injection vulnerability. It is reported that the Google Toolbar 'ABOUT.HTML' page allows the injection of HTML and JavaScript code. |
September 17, 2004 | None | No | Example exploit for the YaBB administrator command execution vulnerability. |
September 17, 2004 | None | Yes | Proof of concept exploit for the Mozilla and Firefox cross-domain scripting vulnerability. |
September 17, 2004 | None | Yes | Proof of concept exploit for the SnipSnap HTTP response splitting vulnerability. |
September 16, 2004 | None | Yes | Proof of concept exploit for the Snitz Forums HTTP response splitting vulnerability. |
September 16, 2004 | Tx.exe | Yes | A small universal Windows backdoor for all versions of Windows NT/2K/XP/2003 with any service pack. |
September 15, 2004 | bbsEMarket.txt | Yes | Proof of concept exploit for BBS E-Market Professional path disclosure, file download, file disclosure, user authentication bypass, and php source injection vulnerabilities. BBS E-Market patch level bf_130, version 1.3.0, and below is affected. |
September 15, 2004 | cdr-exp.sh cdrecord-suidshell.sh readcd-exp.sh | Yes | CDRTools is reportedly vulnerable to an RSH environment variable privilege escalation vulnerability. This issue is due to a failure of the application to properly implement security controls when executing an application specified by the RSH environment variable. |
September 15, 2004 | challenges.tgz | N/A | This package contains example vulnerable C programs. There are examples of buffer overflows (stack and heap) and format string vulnerabilities. All examples are exploitable with a standard linux/x86 environment. |
September 15, 2004 | fwknop-0.4.1.tar.gz | N/A | fwknop is a flexible port knocking implementation that is based around iptables. Both shared knock sequences and encrypted knock sequences are supported. |
September 15, 2004 | myServer07.txt | Yes | myServer version 0.7 is susceptible to a simple directory traversal attack. |
September 15, 2004 | netw-ib-ox-ag-5.24.0.tgz | N/A | Netwox is a utility that supports various protocols (DNS, FTP, HTTP, NNTP, SMTP, SNMP) and performs low level functions like sniffing, spoofing traffic, and playing client/server roles. Both Windows and Unix versions are included. |
September 15, 2004 | None | Yes | Proof of concept vulnerability for the vulnerability in the Mozilla 'enablePrivilege' method. |
September 15, 2004 | None | Yes | Proof of concept exploit for the vulnerability in Mozilla and Firefox browsers that could permit a remote site to gain access to contents of the client user's clipboard. |
September 15, 2004 | pizzaicmp.c | N/A | ICMP-based triggered Linux kernel module that executes a local binary upon successful use. |
September 15, 2004 | Rx.exe | Yes | A small universal Windows reverse shell for all versions of Windows NT/2K/XP/2003 with any service pack. |
September 14, 2004 | getinternet.txt | No | Proof of concept exploit for getInternet SQL injection and remote command execution vulnerabilities |
September 14, 2004 | getintranet.txt | No | Proof of concept exploit for getIntranet 2.x cross site scripting, SQL injection, script insertion, and multiple other attacks vulnerabilities. |
September 14, 2004 | LSS-2004-09-01.html | Yes | Proof of concept exploit for the format string vulnerability in SuS logging function. |
September 14, 2004 | regulus.htm | No | Proof of concept exploit for various vulnerabilities exist in Regulus 2.x that allow for an attacker to gain access to sensitive information and to bypass certain security restrictions. |
September 13, 2004 | None | Yes | Proof of concept exploit for Webmin / Usermin command execution vulnerability when rendering HTML email messages. This issue is reported to affect Usermin versions 1.080 and prior. |
September 13, 2004 | None | Yes | Proof of concept exploit for the Pingtel Xpressa handset remote denial of service vulnerability. |
September 13, 2004 | None | No | Proof of concept exploit for the QNX Photon MicroGUI buffer overflow vulnerabilities in MicroGUI utilities. |
September 11, 2004 | None | No | Proof of concept vulnerability for the Serv-U FTP Server denial of service vulnerability. |
face="Arial, Helvetica, sans-serif">
name=trends>Trends
- Several
vulnerabilities exist in the Mozilla web browser and derived products, the
most serious of which could allow a remote attacker to execute arbitrary code
on an affected system. Mozilla has released versions of the affected software
that contain patches for these issues: Mozilla 1.7.3, Firefox Preview Release,
Thunderbird 0.8. Users are strongly encouraged to upgrade to one of these
versions: www.mozilla.org. For more
information, see US-CERT Technical
Cyber Security Alert TA04-261A: Multiple vulnerabilities in Mozilla products.
Available at: href="http://www.uscert.gov/cas/techalerts/TA04-261A.html">http://www.uscert.gov/cas/techalerts/TA04-261A.html - The volume of worms and viruses is increasing, but the rate
of successful attacks has dropped, according to a new report from Symantec.
The antivirus company's biannual Internet Security Threat Report found that
4,496 new Windows viruses and worms were released between January and June, up
more than 4.5 times from same period last year. But overall the daily volume
of actual attacks decreased in the first six months of 2004. Alfred Huger, a
senior director at Symantec's Security Response team said malicious code
writers were increasingly going to spammers to sell them access to the
computers that they hack, or break into. Spammers, after paying the hackers,
then flood those hacked computers with unsolicited messages or spam. Symantec
also said it expects more viruses and worms in the future to be written to
attack systems that run on the Linux operating system and hand-held devices as
they become more widely used. The report also noted that the rate at which
personal computers are being hijacked by hackers rocketed in the first half of
2004. An average of 30,000 computers per day were turned into enslaved
“zombies”, compared with just 2000 per day in 2003. Report: href="http://enterprisesecurity.symantec.com/content.cfm?articleid=1539">http://enterprisesecurity.symantec.com/content.cfm?articleid
=1539 ( href="http://news.com.com/Viruses+keep+on+growing/2100-7349_3-5374399.html?tag=nefd.top">CNET
News.com, September 20, 2004)
name=viruses>Viruses/Trojans
Top Ten Virus
Threats
A list of high threat
viruses, as reported to various anti-virus vendors and virus incident reporting
organizations, has been ranked and categorized in the table below. For the
purposes of collecting and collating data, infections involving multiple systems
at a single location are considered a single infection. It is therefore possible
that a virus has infected hundreds of machines but has only been counted once.
With the number of viruses that appear each month, it is possible that a new
virus will become widely distributed before the next edition of this
publication. To limit the possibility of infection, readers are reminded to
update their anti-virus packages as soon as updates become available. The table
lists the viruses by ranking (number of sites affected), common virus name, type
of virus code (i.e., boot, file, macro, multi-partite, script), trends (based on
number of infections reported during the latest three months), and approximate
date first found.
face="Arial, Helvetica, sans-serif">Rank | Common Name | Type of Code |
face="Arial, Helvetica, sans-serif">Trends |
face="Arial, Helvetica, sans-serif">Date |
1 | Netsky-P | Win32 Worm | Stable | March 2004 |
2 | Zafi-B | Win32 Worm | Stable | June 2004 |
3 | Netsky-Z | Win32 Worm | Stable | April 2004 |
4 | Netsky-D | Win32 Worm | Stable | March 2004 |
5 | Netsky-B | Win32 Worm | Stable | February 2004 |
6 | Mydoom.m | Win32 Worm | Increase | July 2004 |
7 | Mydoom.q | Win32 Worm | Slight Decrease | August 2004 |
8 | Bagle-AA | Win32 Worm | Slight Decrease | April 2004 |
9 | Netsky-Q | Win32 Worm | Stable | March 2004 |
10 | MyDoom-O | Win32 Worm | Decrease | July 2004 |
Top Ten Table Updated September 17, 2004
Viruses or Trojans Considered to be a High Level of
Threat
-
href="#ibank">Troj/IBank-A: Sophos is warning computer users about a
Trojan horse that helps hackers break into the bank accounts of customers of
an Australian bank. The Troj/IBank-A Trojan horse is designed to steal
information from Internet customers of the National Australia Bank, which
could allow hackers to break into accounts and steal substantial amounts of
money. Although this particular Trojan horses only targets users of an
Australian bank, Sophos warns that others have been seen which affect banking
customers in other parts of the world.
The following table provides, in
alphabetical order, a list of new viruses, variations of previously encountered
viruses, and Trojans that have been discovered during the period covered by this
bulletin. This information has been compiled from the following anti-virus
vendors: Sophos, Trend Micro, Symantec, McAfee, Network Associates, Central
Command, F-Secure, Kaspersky Labs, MessageLabs, Panda Software, Computer
Associates, and The WildList Organization International. Users should keep
anti-virus software up to date and should contact their anti-virus vendors to
obtain specific information on the Trojans and Trojan variants that anti-virus
software detects.
NOTE: At times, viruses and
Trojans may contain names or content that may be considered offensive.
Last updated
Please share your thoughts
We recently updated our anonymous product survey; we’d welcome your feedback.