Summary of Security Items from March 30 through April 5, 2005
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded in the past week. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores.
Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
- High: vulnerabilities with a CVSS base score of 7.0–10.0
- Medium: vulnerabilities with a CVSS base score of 4.0–6.9
- Low: vulnerabilities with a CVSS base score of 0.0–3.9
Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis.
Information in the US-CERT Cyber Security Bulletin is a compilation and includes information published by outside sources, so the information should not be considered the result of US-CERT analysis. Software vulnerabilities are categorized in the appropriate section reflecting the operating system on which the vulnerability was reported; however, this does not mean that the vulnerability only affects the operating system reported since this information is obtained from open-source information.
This bulletin provides a summary of new or updated vulnerabilities, exploits, trends, viruses, and trojans. Updates to vulnerabilities that appeared in previous bulletins are listed in bold text. The text in the Risk column appears in red for vulnerabilities ranking High. The risks levels applied to vulnerabilities in the Cyber Security Bulletin are based on how the "system" may be impacted. The Recent Exploit/Technique table contains a "Workaround or Patch Available" column that indicates whether a workaround or patch has been published for the vulnerability which the script exploits.
Vulnerabilities
The table below summarizes vulnerabilities that have been identified, even if they are not being exploited. Complete details about patches or workarounds are available from the source of the information or from the URL provided in the section. CVE numbers are listed where applicable. Vulnerabilities that affect both Windows and Unix Operating Systems are included in the Multiple Operating Systems section.
Note: All the information included in the following tables has been discussed in newsgroups and on web sites.
The Risk levels defined below are based on how the system may be impacted:
- High - A high-risk vulnerability is defined as one that will allow an intruder to immediately gain privileged access (e.g., sysadmin or root) to the system or allow an intruder to execute code or alter arbitrary system files. An example of a high-risk vulnerability is one that allows an unauthorized user to send a sequence of instructions to a machine and the machine responds with a command prompt with administrator privileges.
- Medium - A medium-risk vulnerability is defined as one that will allow an intruder immediate access to a system with less than privileged access. Such vulnerability will allow the intruder the opportunity to continue the attempt to gain privileged access. An example of medium-risk vulnerability is a server configuration error that allows an intruder to capture the password file.
- Low - A low-risk vulnerability is defined as one that will provide information to an intruder that could lead to further compromise attempts or a Denial of Service (DoS) attack. It should be noted that while the DoS attack is deemed low from a threat potential, the frequency of this type of attack is very high. DoS attacks against mission-critical nodes are not included in this rating and any attack of this nature should instead be considered to be a "High" threat.
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
ProductCart 2.7 | Multiple vulnerabilities have been reported that could let remote malicious users conduct Cross-Site Scripting and SQL injection attacks. This is due to improper input validation in 'advSearch_h.asp,' 'NewCust.asp,' 'storelocator_submit.asp,' 'techErr.asp,' and 'advSearch_h.asp.' No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Adaptive Hosting Solutions ProductCart Cross-Site Scripting and SQL Injection Vulnerabilities | High | Secunia SA14833, April 5, 2005 |
FTP Server 1.4.2 .8 | A buffer overflow vulnerability exists in the 'DELE' command, which could let a remote malicious user cause a Denial of Service or execute arbitrary code.
No workaround or patch available at time of publishing. An exploit script has been published. | ArGoSoft | Low/ High (High if arbitrary code can be executed) | Security Focus, 12755, March 8, 2005 PacketStorm, April 4, 2005 |
XM Forum RC3 | A vulnerability has been reported that could let a remote malicious user conduct Cross-Site Scripting attacks. This is because of an input validation error in the 'posts.asp' script. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | ASP-DEv XM Forum Cross-Site Scripting Vulnerability | High | Hackers Center Security Group, Zinho's Security Advisory, March 30, 2005 |
NetVault 7.3 and prior versions | Two vulnerabilities have been reported that could let a local or remote malicious user execute arbitrary code on the target system. This is due to a vulnerability when processing the 'configure.cfg' file. No workaround or patch available at time of publishing. A Proof of Concept exploit script has been published. | BakBone NetVault Buffer Overflows Permit Remote Code Execution | High | Security Focus 12967, April 1, 2005 |
'Yet Another Forum.net' 0.9.9 | An input validation vulnerability has been reported that could let a remote malicious user conduct Cross-Site Scripting attacks. The 'name,' 'location,' and 'subject' fields are not properly validated. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Bjørnar Henden 'Yet Another Forum.net' Input Validation Errors Permits Cross-Site Scripting | High | Security Tracker Alert ID: 1013632, April 4, 2005 |
Comersus 6 | A input validation vulnerability has been reported in the 'username' field could let a remote malicious user conduct Cross-Site Scripting attacks.
No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Comersus Cross-Site Scripting Vulnerability | High | Hackers Center Security Group, Zinho's Security Advisory, April 3, 2005 |
FastStone 4in1 1.2 | A directory traversal vulnerability has been reported that could let a remote malicious user view files on the target system. This is due to an input validation error. Update to version 1.3: http://www.faststone.org/FSBrowserDetail.htm A Proof of Concept exploit has been published. | FastStone 4in1 Browser Information Disclosure Vulnerability | Medium | Secunia SA14743, March 30, 2005 |
SiteEnable | Multiple input validation vulnerabilities have been reported that could let a remote malicious user issue SQL commands or conduct Cross-Site Scripting attacks. The 'content.asp' script does not properly validate user-supplied input in the 'sortby' parameter; the 'contenttype' parameter is not properly validated; the title and description fields in the 'Submit a Quote' page are not properly validated. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Iatek SiteEnable SQL Command Injection and Cross-Site Scripting Vulnerabilities | High | Hackers Center Security Group, Zinho's Security Advisory, April 1, 2005 |
PortalApp | An input validation vulnerability has been reported that could let a remote malicious user inject SQL commands and conduct Cross-Site Scripting attacks. The 'ad_click.asp' script does not correctly verify input to the 'banner_id' parameter. Also, the 'content.asp' script does not filter HTML code from user-supplied input in the 'contenttype' and 'keywords' parameters. No workaround or patch available at time of publishing. A Proof of Concept exploit script has been published. | Iatek PortalApp SQL Injection and Cross-Site Scripting Vulnerabilities | High | Security Tracker Alert ID: 1013591, March 29, 2005 |
BlueSoleil Version PTP-1.4.9-Win2k/XP-04.08.27 with Stack Version 04.03.11.20040827 | A vulnerability has been reported that could let a remote malicious user traverse the directory when sending files to the target device. This is because a user can exploit the Object Push Service. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | IVT BlueSoleil Directory Traversal Vulnerability | Medium | Security Focus 12961, April 1, 2005 |
Kerio Personal Firewall 4.1.2 and prior | A vulnerability has been reported that could let local malicious users bypass the firewall rules by impersonating another process that is allowed to access the Internet. Update to version 4.1.3: http://www.kerio.com/kpf_download.html Currently we are not aware of any exploits for this vulnerability. | Kerio Personal Firewall Access Vulnerability | Medium | Kerio Security Advisory KSEC-2005-03-30-01, March 30, 2004 |
MailEnable Professional 1.54; Enterprise 1.04 | A vulnerability was reported in the IMAP and SMTP services that could let a remote malicious user cause a Denial of Service in the SMTP service to crash. The IMAP impact was not specified. An update is available at: http://www.mailenable.com/hotfix/MEIMSM-HF050404.zip An exploit script has been published. | MailEnable Denial of Service Vulnerability | Low | Security Focus 12994 and 12995, April 5, 2005 |
MaxWebPortal 1.33 | Some input validation vulnerabilities have been reported that could let a remote malicious user issue SQL commands and conduct Cross-Site Scripting attacks. This is because the EVENT_ID parameter in the Update_Events function in 'events_functions.asp' is not properly validated. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | MaxWebPortal SQL Injection and Cross-Site Scripting Vulnerabilities | High | Security Tracker Alert ID: 1013617, March 31, 2005 |
msjet40.dll library version 4.00.8618.0 | A vulnerability was reported that could let a remote malicious user cause arbitrary code to be executed. This is because the 'msjet40.dll' component does not properly validate user-supplied input when parsing database files. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Microsoft Jet Database Remote Code Execution Vulnerability | High | Hexview Advisory, ID: HEXVIEW* |
Windows Explorer and Internet Explorer in Windows 2000 SP1 | A vulnerability has been reported that could let remote malicious users cause a Denial of Service via a malformed Windows Metafile (WMF) file. No workaround or patch available at time of publishing. A Proof of Concept exploit has been published. | Microsoft Windows Explorer and Internet Explorer Denial of Service Vulnerability | Low | Bugtraq: 20050331, March 31, 2005 |
Microsoft Windows Server 2003 Datacenter Edition, Enterprise Edition, Standard Edition, Web Edition | Multiple vulnerabilities have been reported that could let a local malicious users cause a Denial of Service. One vulnerability is caused due to an error when the SMB Update to Service Pack 1 for Windows Server 2003: Windows Server 2003 SP1 (32-bit): Windows Server 2003 SP1 (Itanium): http://www.microsoft.com/downloads/ Currently we are not aware of any exploits for these vulnerabilities. | Microsoft Windows Server 2003 Local Denial of Service Vulnerabilities | Low | Secunia SA14808, April 5, 2005 |
RUMBA 7.3 | Multiple buffer overflow vulnerabilities have been reported when RTO and WPA profiles are loaded, which could let a remote malicious user cause a Denial of Service and possibly execute arbitrary code. No workaround or patch available at time of publishing. Proofs of Concept exploits have been published. | RUMBA Profile Handling Multiple Buffer Overflow | Low/ High (High if arbitrary code can be executed) | Security Focus, 12965, April 1, 2005 |
Norton System Works 2004 and 2005, Norton Internet Security 2004 and 2005, Norton AntiVirus 2004 and 2005 | Two vulnerabilities were reported in the AutoProtect feature that could let a malicious user create a file or modify a filename to cause a Denial of Service. A user can create a special file of a specific file type that when scanned by the AutoProtect feature will cause a Denial of Service. Also, if a certain type of shared file has its filename modified, the SmartScan analysis of the filename modification may cause a Denial of Service. A fix is available via LiveUpdate. Currently we are not aware of any exploits for these vulnerabilities. | Symantec Multiple Products AutoProtect Errors Denial of Service Vulnerability
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0922">CAN-2005-0922 | Low | Symantec Advisory, SYM05-006 |
name=unix>UNIX / Linux Operating Systems Only | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
IRC Services prior to 5.0.50 | A vulnerability has been reported in NickServ LISTLINKS, which could let a remote malicious user obtain sensitive information.
Update available at: Currently, we are not aware of any exploits for this vulnerability. | IRC Services LISTLINKS Information Disclosure | Medium | Security Tracker Alert, 1013622, April 1, 2005 |
bzip2 1.0.2 & prior | A vulnerability has been reported when an archive is extracted into a world or group writeable directory, which could let a malicious user modify file permissions of target files. No workaround or patch available at time of publishing. There is no exploit code required. | BZip2 File Permission Modification | Medium | Security Focus, 12954, March 31, 2005 |
Cyrus IMAP Server 2.x
| Multiple vulnerabilities exist: a buffer overflow vulnerability exists in mailbox handling due to an off-by-one boundary error, which could let a remote malicious user execute arbitrary code; a buffer overflow vulnerability exists in the imapd annotate extension due to an off-by-one boundary error, which could let a remote malicious user execute arbitrary code; a buffer overflow vulnerability exists in 'fetchnews,' which could let a remote malicious user execute arbitrary code; a buffer overflow vulnerability exist because remote administrative users can exploit the backend; and a buffer overflow vulnerability exists in imapd due to a boundary error, which could let a remote malicious user execute arbitrary code. Update available at:
href=" http://ftp.andrew.cmu.edu/pub/cyrus/cyrus-imapd-2.2.11.tar.gz"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200502-29.xml"> SUSE: Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/c/cyrus21-imapd/"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Conectiva:
href="ftp://atualizacoes.conectiva.com.br/"> ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> OpenPKG: Currently we are not aware of any exploits for these vulnerabilities. | High | Secunia Advisory, Gentoo Linux Security Advisory, GLSA 200502-29, SUSE Security Announcement, Ubuntu Security Mandrakelinux Conectiva Linux Security ALTLinux Security Advisory, OpenPKG Security Advisory, | |
Dnsmasq 2.0-2.20 | Multiple vulnerabilities have been reported: a buffer overflow vulnerability has been reported due to an off-by-one error when reading the DHCP lease file, which could let a remote malicious user cause a Denial of Service; and a vulnerability has been reported when receiving DNS replies due to insufficient validation, which could let a remote malicious user poison the DNS cache. Upgrades available at: Gentoo: Currently we are not aware of any exploits for these vulnerabilities. | Low/ Medium (Medium if the DNS cache can be poisoned) | Security Focus, Gentoo Linux Security Advisory, GLSA 200504-03, | |
FreeBSD 5.4 & prior | A vulnerability has been reported in the 'sendfile()' system call due to a failure to secure sensitive memory before distributing it over the network, which could let a malicious user obtain sensitive information. Patches available at: There is no exploit code required. | FreeBSD Kernel 'sendfile()' Information Disclosure | Medium | FreeBSD Security Advisory, FreeBSD-SA-05:02, April 5, 2005 |
gzip 1.2.4, 1.3.3 | A vulnerability has been reported when an archive is extracted into a world or group writeable directory, which could let a malicious user modify file permissions. No workaround or patch available at time of publishing. There is no exploit code required. | GNU GZip File Permission Modification | Medium | Security Focus, 12996, April 5, 2005 |
sharutils 4.2, 4.2.1 | Multiple buffer overflow vulnerabilities exists due to a failure to verify the length of user-supplied strings prior to copying them into finite process buffers, which could let a remote malicious user cause a Denial of Service or execute arbitrary code. Gentoo:
href="http://security.gentoo.org/glsa/glsa-200410-01.xml"> FedoraLegacy: Ubuntu: Fedora: We are not aware of any exploits for this vulnerability. | Low/ High (High if arbitrary code can be executed) | Gentoo Linux Fedora Legacy Ubuntu Security Fedora Update Notifications, | |
sharutils 4.2, 4.2.1 | A vulnerability has been reported in the 'unshar' utility due to the insecure creation of temporary files, which could let a malicious user create/overwrite arbitrary files. Ubuntu: There is no exploit code required. | GNU Sharutils 'Unshar' Insecure Temporary File Creation | Medium | Ubuntu Security Notice, USN-104-1, April 4, 2005 |
Xpdf prior to 3.00pl2 | A buffer overflow vulnerability exists that could allow a remote user to execute arbitrary code on the target user's system. A remote user can create a specially crafted PDF file that, when viewed by the target user, will trigger an overflow and execute arbitrary code with the privileges of the target user. A fixed version (3.00pl2) is available at: A patch is available: KDE: Gentoo: Fedora: Ubuntu: Mandrakesoft (update for koffice): Mandrakesoft (update for kdegraphics): Mandrakesoft (update for gpdf): Mandrakesoft (update for xpdf): Mandrakesoft (update for tetex): Debian: Fedora (update for tetex): Fedora: Gentoo: TurboLinux: SGI: Conectiva: SuSE: FedoraLegacy: FedoraLegacy: SUSE: RedHat: RedHat: Currently we are not aware of any exploits for this vulnerability. | GNU Xpdf Buffer Overflow in doImage() | High | iDEFENSE Security Advisory 12.21.04 KDE Security Mandrakesoft, Fedora Update Notification, Gentoo Linux Conectiva Linux Security SUSE Security Summary Report, SUSE-SR:2005:002, January 26, 2005 Avaya Security Advisory, SUSE Security Summary Report, SUSE-SR:2005:003, February 4, 2005 SUSE Security Summary Report, SUSE-SR:2005:003, February 4, 2005 Fedora Legacy Fedora Legacy Update Advisory, FLSA:2127, SUSE Security Announcement, RedHat Security Advisory, SuSE Security Summary Report, SUSE-SR:2005:008, March 18, 2005 RedHat Security Advisory, RHSA-2005:354-03,
|
Grip 3.1.2, 3.2 .0 | A buffer overflow vulnerability has been reported in the CDDB protocol due to a boundary error, which could let a remote malicious user cause a Denial of Service and possibly execute arbitrary code. Fedora: Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-21.xml"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-304.html"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for this vulnerability. | Low/ (High if arbitrary code can be executed) | Fedora Update Notifications, Gentoo Linux RedHat Security Advisory, RHSA-2005:304-08, Mandrakelinux Security Update Advisory, | |
AIX 5.1 L, 5.1, 5.2 L, 5.2, 5.3 L, 5.3 | A vulnerability has been reported in the '/SBIN/RC.BOOT' script due to the insecure creation of temporary files, which could let a malicious user corrupt arbitrary files with superuser privileges.
Updates available at: Currently we are not aware of any exploits for this vulnerability. | IBM AIX 'RC.BOOT' Insecure Temporary File Creation | High | Security Focus, 12992, April 4, 2005 |
ImageMagick 5.3.3, 5.3.8, 5.4.3, 5.4.4 .5, 5.4.7, 5.4.8 .2-1.1.0 , 5.4.8, 5.5.3 .2-1.2.0, 5.5.4, 5.5.6 .0-20030409, 5.5.6, 5.5.7, 6.0, 6.0.1 | Several vulnerabilities have been reported: a remote Denial of Service vulnerability has been reported in the decoder due to a failure to handle malformed TIFF tags; a remote Denial of Service vulnerability has been reported due to a failure to handle malformed TIFF images; a remote Denial of Service vulnerability has been reported due to a failure to handle malformed PSD files; and a buffer overflow vulnerability has been reported in the SGI parser, which could let a remote malicious user execute arbitrary code. Upgrades available at: SuSE: RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-070.html"> Debian: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for these vulnerabilities. | ImageMagick
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0759">CAN-2005-0759 | Low/ High (High if arbitrary code can be executed) | Security Tracker Debian Security Advisory, Mandrakelinux Security Update Advisory, |
ImageMagick 5.3.3, 5.4.3, 5.4.4.5, 5.4.7, 5.4.8 .2-1.1.0, 5.4.8, | A buffer overflow vulnerability exists in the 'EXIF' parsing routine due to a boundary error, which could let a remote malicious user execute arbitrary code. Upgrades available at: Ubuntu: Gentoo: Debian: SUSE: Mandrakesoft: (Red Hat has re-issued it's update.) TurboLinux: Fedora: Fedora: Currently we are not aware of any exploits for this vulnerability. | ImageMagick Remote EXIF Parsing Buffer Overflow | High | Security Tracker Gentoo Linux Security Advisory, GLSA 200411-11:01, November 6, 2004 Debian Security Advisory DSA 593-1, November 16, 2004 SUSE Security Announcement, SUSE Security Summary Report, Mandrakesoft Red Hat Security Advisory, Turbolinux Security Advisory, Fedora Update Notification, Fedora Update Notifications, |
libexif 0.6.9, 0.6.11 | A vulnerability exists in the 'EXIF' library due to insufficient validation of 'EXIF' tag structure, which could let a remote malicious user execute arbitrary code. Ubuntu: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-17.xml"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-300.html"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for this vulnerability. | High | Ubuntu Security Fedora Update Notifications, Gentoo Linux RedHat Security Advisory, Mandrakelinux Security Update Advisory, | |
LibTIFF 3.6.1 Avaya MN100 (All versions), Avaya Intuity LX (version 1.1-5.x), Avaya Modular Messaging MSS (All versions)
| Several buffer overflow vulnerabilities exist: a vulnerability exists because a specially crafted image file can be created, which could let a remote malicious user cause a Denial of Service or execute arbitrary code; a remote Denial of Service vulnerability exists in 'libtiff/tif_dirread.c' due to a division by zero error; and a vulnerability exists in the 'tif_next.c,' 'tif_thunder.c,' and 'tif_luv.c' RLE decoding routines, which could let a remote malicious user execute arbitrary code. Debian: Gentoo: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/"> OpenPKG: Trustix:
href="ftp://ftp.trustix.org/pub/trustix/updates/"> Mandrake: SuSE:
href="ftp://ftp.suse.com/pub/suse/"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2004-577.html"> Slackware: Conectiva: KDE: Update to version 3.3.2: Apple Mac OS X: Gentoo: KDE kfax: Avaya: No solution but workarounds available at: TurboLinux: Mandrake: RedHat: Proofs of Concept exploits have been published. | LibTIFF Buffer
href="http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=+CAN-2004-0803">CAN-2004-0803 | Low/ High (High if arbitrary code can be execute) | Gentoo Linux Fedora Update Notification, OpenPKG Security Advisory, Debian Security Advisory, Trustix Secure Linux Security Advisory, TSLSA-2004-0054, October 15, 2004 Mandrakelinux SuSE Security Announcement, RedHat Security Advisory, Slackware Security Advisory, Conectiva Linux Security US-CERT Gentoo Linux Security Advisory, GLSA 200412-02, KDE Security Apple Security Gentoo Security Advisory, GLSA 200412-17 / kfax, December 19, 2004 Avaya Advisory Conectiva Linux Security Turbolinux Security Announcement, Mandrakelinux RedHat Security Advisory, |
Mailreader.com 2.3.29 | A vulnerability has been reported in 'network.cgi' due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary HTML code. Debian: There is no exploit code required. | Mailreader 'Network.cgi' Arbitrary Code Execution | High | Debian Security Advisory DSA 700-1, March 30, 2005 |
Carnegie Mellon University Cyrus IMAP Server 2.1.7, 2.1.9, 2.1.10, 2.1.16, 2.2 .0 ALPHA, 2.2.1 BETA, 2.2.2 BETA, 2.2.3-2.2.8; Trustix Secure Enterprise Linux 2.0, Secure Linux 2.0-2.2; | Multiple vulnerabilities exist: a buffer overflow vulnerability exists in the 'PROXY' and 'LOGIN' commands if the 'IMAPMAGICPLUS' option is enabled, which could let a remote malicious user execute arbitrary code; an input validation vulnerability exists in the argument parser for the 'PARTIAL' command, which could let a remote malicious user execute arbitrary code; an input validation vulnerability exists in the argument handler for the 'FETCH' command, which could let a remote malicious user execute arbitrary code; and a vulnerability exists in the handler for the 'APPEND' command, which could let a remote malicious user execute arbitrary code. Carnegie Mellon University: Debian: Gentoo: Mandrake: Trustix: Ubuntu: Conectiva: Fedora: OpenPKG: SUSE: Apple: An exploit script has been published. | Cyrus IMAPD Multiple Remote Vulnerabilities | High | Securiteam, Debian Security Advisory, DSA 597-1, November 25, 2004 Gentoo Linux Security Advisory, GLSA 200411-34, Mandrakelinux Trustix Secure Linux Advisory, OpenPKG Security Advisory, Conectiva Linux Security Fedora Update Notifications, SUSE Security Announcement, Apple Security PacketStorm, |
FreeNX 0.2 -0-0.2 -3, 0.2.4-0.2.7 | A vulnerability exists in the 'XAUTHORITY' environment variable, which could let a malicious user bypass authentication. Update available at: SuSE: Upgrade available at: There is no exploit code required. | Medium | SUSE Security Summary Report, ID: SUSE-SR:2005:006, February 25, 2005 Security, 12663, | |
ht//Dig Group ht://Dig 3.1.5 -8, 3.1.5 -7, 3.1.5, 3.1.6, 3.2 .0, 3.2 0b2-0b6; SuSE Linux 8.0, i386, 8.1, 8.2, 9.0, 9.0 x86_64, 9.1, 9.2 | A Cross-Site Scripting vulnerability exists due to insufficient filtering of HTML code from the 'config' parameter, which could let a remote malicious user execute arbitrary HTML and script code. SuSE: Debian: Gentoo: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Proof of Concept exploit has been published. | ht://Dig Cross-Site Scripting CVE Name: | High | SUSE Security Summary Report, SUSE-SR:2005:003, February 4, 2005 Debian Security Advisory ,DSA 680-1, February 14, 2005 Gentoo Linux Security Advisory, GLSA 200502-16, Mandrakelinux Security Update Advisory, |
Linux kernel 2.4 .0-test1-test12, 2.4-2.4.29, 2.6, 2.6-test1-test11, 2.6.1-2.6.11 | Multiple vulnerabilities have been reported in the ISO9660 handling routines, which could let a malicious user execute arbitrary code. Fedora: Ubuntu: Currently we are not aware of any exploits for these vulnerabilities. | High | Security Focus, Fedora Security Ubuntu Security Notice, USN-103-1, April 1, 2005 | |
RedHat Fedora Core3 & Core 2; | A buffer overflow vulnerability has been reported when handling email messages that contain attachments with MIME-encoded file names, which could let a remote malicious user execute arbitrary code. Fedora: Sylpheed: Gentoo: Currently we are not aware of any exploits for this vulnerability. | High | Fedora Update Notifications, Gentoo Linux Security Advisory, GLSA 200504-02, | |
Squid Web Proxy Cache 2.5 .STABLE9, .STABLE8, .STABLE7 | A vulnerability exists when using the Netscape Set-Cookie recommendations for handling cookies in caches due to a race condition, which could let a malicious user obtain sensitive information. Patches available at: Ubuntu: Fedora: There is no exploit code required. | Squid Proxy Set-Cookie Headers Information Disclosure | Medium | Secunia Advisory, SA14451, Ubuntu Security Fedora Update Notifications, |
Daniel Stenberg curl 6.0-6.4, 6.5-6.5.2, 7.1, 7.1.1, 7.2, 7.2.1, 7.3, 7.4, 7.4.1, 7.10.1, 7.10.3-7.10.7, 7.12.1 | A buffer overflow vulnerability exists in the Kerberos authentication code in the 'Curl_krb_kauth()' and 'krb4_auth()' functions and in the NT Lan Manager (NTLM) authentication in the 'Curl_input_ntlm()' function, which could let a remote malicious user execute arbitrary code. SUSE: Ubuntu: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Updates available at: Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-20.xml"> Conectiva:
href="ftp://atualizacoes.conectiva.com.br/10/"> ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> RedHat: Currently we are not aware of any exploits for these vulnerabilities. | High | iDEFENSE Mandrakelinux Gentoo Linux Conectiva Linux Security ALTLinux Security Advisory, March 29, 2005 RedHat Security Advisory, | |
Debian Linux 3.0, sparc, s/390, ppc, mipsel, mips, m68k, ia-64, ia-32, hppa, arm, alpha; | Several integer overflow vulnerabilities exist in 'pdftops/Catalog.cc' and 'pdftops/XRef.cc,' which could let a remote malicious user execute arbitrary code.
Debian: Fedora: Gentoo:
href="http://security.gentoo.org/glsa/glsa-200410-20.xml"> KDE: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/"> Conectiva: Debian: SUSE: Update: Gentoo: Fedora: FedoraLegacy: RedHat: FedoraLegacy: RedHat: SGI: SUSE: RedHat: Currently we are not aware of any exploits for these vulnerabilities. | Multiple Vendors Xpdf PDFTOPS Multiple Integer Overflows
href="http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=CAN-2004-0888">CAN-2004-0888 | High | Security Tracker Conectiva Linux Security Debian Security Advisory, DSA 599-1, November 25, 2004 SUSE Security Summary Report, SUSE-SR:2004:002, November 30, 2004 Gentoo Linux Security Advisory, Fedora Update Notifications, Fedora Legacy Mandrakelinux RedHat Security Advisory, Fedora Legacy Mandrakelinux RedHat Security Advisory, RHSA-2005:213-04, SGI Security SUSE Security Summary Report, SUSE-SR:2005:008, March 18, 2005 RedHat Security Advisory, |
Enlightenment Imlib2 1.0-1.0.5, 1.1, 1.1.1; | Multiple buffer overflow vulnerabilities exist in the Iimlib/Imlib2 libraries when handling malformed bitmap images, which could let a remote malicious user cause a Denial of Service or execute arbitrary code. lmlib:
href="http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/"> ImageMagick:
href="http://www.imagemagick.org/www/download.html "> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200409-12.xml"> Mandrake: Fedora:
href="http://download.fedora.redhat.com/pub/fedora/linux/core/updates/"> Debian: RedHat:
href="http://rhn.redhat.com/errata/RHSA-2004-465.html"> SUSE: TurboLinux:
href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/Desktop/"> Conectiva: Sun:
href="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57648-1&searchclause=">
href="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57645-1&searchclause=">http://sunsolve.sun.com/search/document.do? TurboLinux:
href="ftp://ftp.turbolinux.com/pub/TurboLinux/TurboLinux/ia32/"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2004-480.html"> Ubuntu: RedHat: SUSE:
Fedora: Currently we are not aware of any exploits for these vulnerabilities. | IMLib/IMLib2 Multiple BMP Image
href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0817">CAN-2004-0817 | Low/ High (High if arbitrary code can be executed) | Security Focus, September 1, 2004 Gentoo Linux Security Advisory, GLSA 200409-12, Mandrakelinux Security Update Advisory, MDKSA-2004:089, September 8, 2004 Fedora Update Notifications, Turbolinux Security Advisory, RedHat Security Advisory, RHSA-2004:465-08, September 15, 2004 Debian Security Advisories, Conectiva Linux Security Sun(sm) Alert Notifications, Turbolinux Security Announcement, RedHat Security Update, RHSA-2004:480-05, Ubuntu Security RedHat Security Advisory, RHSA-2004:636-03, December 8, 2004 SUSE Security Summary Report, SUSE-SR:2005:002, January 26, 2005 Fedora Update Notifications, |
GNOME GdkPixbuf 0.22 | A remote Denial of Service vulnerability has been reported due to a double free error in the BMP loader. Fedora: RedHat: http://rhn.redhat.com/ Currently we are not aware of any exploits for this vulnerability. | GDK-Pixbuf BMP Image Processing Double Free Remote Denial of Service | Low | Fedora Update Notifications, RedHat Security Advisories, |
ImageMagick 5.3.3, 5.4.3, 5.4.4 .5, 5.4.7, 5.4.8 .2-1.1.0, 5.4.8, 5.5.3 .2-1.2.0, 5.5.6 .0-20030409, 5.5.7, 6.0-6.0.8, 6.1-6.1.7, 6.2 | A format string vulnerability exists when handling malformed file names, which could let a remote malicious user cause a Denial of Service or execute arbitrary code. Update available at:
href="http://www.imagemagick.org/script/downloads.php"> Ubuntu: Gentoo:
href=" http://security.gentoo.org/glsa/glsa-200503-11.xml"> SUSE:
href="ftp://ftp.suse.com/pub/suse/"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-320.html"> Fedora: Debian: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Currently we are not aware of any exploits for this vulnerability. | Low/ High (High if arbitrary code can be executed) | Secunia Advisory, Ubuntu Security SUSE Security Announcement, RedHat Security Advisory, RHSA-2005:320-10, Fedora Update Notifications, Debian Security Advisory, Mandrakelinux Security Update Advisory, | |
IPsec-Tools IPsec-Tools 0.5; KAME Racoon prior to 20050307 | A remote Denial of Service vulnerability has been reported when parsing ISAKMP headers. Upgrades available at: Fedora: RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-232.html"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-30.xml"> ALTLinux: SUSE: Ubuntu: Currently we are not aware of any exploits for this vulnerability. | Low | Fedora Update Notifications, RedHat Security Advisory, Gentoo Linux ALTLinux Security Advisory, SUSE Security Announcement, SUSE-SA:2005:020, March 31, 2005 Ubuntu Security Notice, USN-107-1, April 05, 2005 | |
Linux kernel 2.4-2.4.29, 2.6 .10, 2.6-2.6.11 | A vulnerability has been reported in the 'bluez_sock_create()' function when a negative integer value is submitted, which could let a malicious user execute arbitrary code with root privileges. Patches available at: Fedora: SUSE: Trustix: A Proof of Concept exploit script has been published. | High | Security Tracker SUSE Security Announcement, SUSE-SA:2005 Trustix Secure | |
Linux kernel 2.4-2.4.30, 2.6-2.6.11 | A vulnerability has been reported due to insufficient access control of the 'N_MOUSE' line discipline, which could let a malicious user inject mouse and keyboard events into an alternate X session or console.
Patches available at: Ubuntu: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel Serial Driver Mouse And Keyboard Event Injection | Medium | Security Focus, 12971, April 1, 2005 |
Linux kernel 2.4-2.4.30, 2.6-2.6.11; Ubuntu Linux 4.1 ppc, ia64, ia32 | A Denial of Service vulnerability has been reported in the 'TmpFS' driver due to insufficient sanitization of the 'shm_nopage()' argument. Patch available at: Ubuntu: Currently we are not aware of any exploits for this vulnerability. | Linux Kernel TmpFS Driver Local Denial of Service | Low | Security Focus, 12970 April 1, 2005 |
Linux kernel 2.5.0-2.5.69, 2.6-2.6.11 | A Denial of Service vulnerability has been reported in 'kernel/futex.c.' No workaround or patch available at time of publishing. Currently we are not aware of any exploits for this vulnerability. | Linux Kernel Futex Denial of Service | Low | Security Tracker Alert, 1013616, March 31, 2005 |
Linux kernel 2.6 .10, | A Denial of Service vulnerability has been reported in the Netfilter code due to a memory leak. Ubuntu: SuSE:
href=" ftp://ftp.suse.com/pub/suse/"> Fedora: Conectiva: Currently we are not aware of any exploits for this vulnerability. | Low | Ubuntu Security SUSE Security Announcement, Fedora Security Conectiva Linux Security Announcement, | |
Linux Kernel 2.6.10, 2.6 -test1-test11, 2.6-2.6.11 | A Denial of Service vulnerability has been reported in the 'load_elf_library' function. Patches available at: Fedora: Trustix: Currently we are not aware of any exploits for this vulnerability. | Low | Fedora Security Trustix Secure | |
Linux kernel 2.6.10, 2.6 -test9-CVS, 2.6-test1- -test11, 2.6, 2.6.1-2.6.11 ; RedHat Desktop 4.0, Enterprise Linux WS 4, ES 4, AS 4 | Multiple vulnerabilities exist: a vulnerability exists in the 'shmctl' function, which could let a malicious user obtain sensitive information; a Denial of Service vulnerability exists in 'nls_ascii.c' due to the use of incorrect table sizes; a race condition vulnerability exists in the 'setsid()' function; and a vulnerability exists in the OUTS instruction on the AMD64 and Intel EM64T architecture, which could let a malicious user obtain elevated privileges. RedHat:
href="https://rhn.redhat.com/errata/RHSA-2005-092.html"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/"> Conectiva:
href="ftp://atualizacoes.conectiva.com.br/1"> SUSE: Fedora: Conectiva: Currently we are not aware of any exploits for these vulnerabilities. | Linux Kernel
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0177">
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0176">CAN-2005-0176 | Low/ Medium (Low if a DoS) | Ubuntu Security RedHat Security Advisory, SUSE Security Announcement, Fedora Security Conectiva Linux Security Announcement, |
Linux kernel 2.6.10, 2.6, -test1-test 11, 2.6.1- 2.6.11; | A vulnerability has been reported in the EXT2 filesystem handling code, which could let malicious user obtain sensitive information. Patches available at: Fedora: Trustix: Currently we are not aware of any exploits for this vulnerability. | Medium | Security Focus, Trustix Secure | |
Linux kernel 2.6.8 rc1-rc3, 2.6.8, 2.6.11 -rc2-rc4, 2.6.11
| A Denial of Service vulnerability has been reported due to an error in the AIO (Asynchronous I/O) support in the "is_hugepage_only_range()" function. No workaround or patch available at time of publishing. Currently, we are not aware of any exploits for this vulnerability. | Linux Kernel Asynchronous Input/Output Local Denial Of Service | Low | Secunia Advisory, SA14718, April 4, 2005 |
RedHat Fedora Core3, Core2; | Two vulnerabilities have been reported: a remote Denial of Service vulnerability has been reported due to a buffer overflow in the 'gaim_markup_strip_html()' function; and a vulnerability has been reported in the IRC protocol plug-in due to insufficient sanitization of the 'irc_msg' data, which could let a remote malicious user execute arbitrary code. Update available at: Fedora: Ubuntu: Currently we are not aware of any exploits for these vulnerabilities. | Gaim 'Gaim_Markup_ | Low/ High (High if arbitrary code can be executed) | Fedora Update Notifications, Ubuntu Security |
RedHat Fedora Core3, Core2; | A remote Denial of Service vulnerability has been reported when an unspecified Jabber file transfer request is handled.
Upgrade available at: Fedora: There is no exploit code required. | Gaim Jabber File Request Remote Denial of Service | Low | Fedora Update Notifications, FEDORA-2005- 298 & 299, April 5, 2005 |
Samba 2.2.9, 3.0.8 and prior | An integer overflow vulnerability in all versions of Samba's smbd 0.8 could allow an remote malicious user to cause controllable heap corruption, leading to execution of arbitrary commands with root privileges. Patches available at: Red Hat: Gentoo: Trustix: Red Hat (Updated): Fedora: SUSE: Mandrakesoft: Conectiva: RedHat: TurboLinux: SCO: Debian: Currently we are not aware of any exploits for this vulnerability. | Multiple Vendors Samba smbd Security | High | iDEFENSE Security Advisory 12.16.04 Red Hat Advisory, RHSA-2004:670-10, December 16, 2004 Gentoo Security Advisory, GLSA 200412-13 / Samba, December 17, 2004 US-CERT, Trustix Secure Linux Advisory #2004-0066, December 17, 2004 Red Hat, RHSA-2004:670-10, December 16, 2004 SUSE, SUSE-SA:2004:045, December 22, 2004 RedHat Security Advisory, RHSA-2005:020-04, Conectiva Linux Security Turbolinux Security Announcement, February 7, 2005 HP Security Advisory, HPSBUX01115, February 3, 2005 SCO Security Debian Security Advisory, |
X.org X11R6 6.7.0, 6.8, 6.8.1; | An integer overflow vulnerability exists in 'scan.c' due to insufficient sanity checks on on the 'bitmap_unit' value, which could let a remote malicious user execute arbitrary code. Patch available at:
link="#999999"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-08.xml"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/l/lesstif1-1/"> Gentoo:
href=" http://security.gentoo.org/glsa/glsa-200503-15.xml"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/x/xfree86/"> ALTLinux: Fedora: RedHat: Currently we are not aware of any exploits for this vulnerability. | High | Security Focus, Gentoo Linux Ubuntu Security Gentoo Linux Ubuntu Security ALTLinux Security Advisory, March 29, 2005 Fedora Update Notifications, RedHat Security Advisory, | |
OpenBSD 3.5, 3.6 | Multiple remote Denials of Service vulnerabilities has been reported in 'tcp_input.c' and 'tcp_usrreq.c' when a malicious user submits TCP packets with invalid SACK options. Patches available at: ftp://ftp.openbsd.org/pub/OpenBSD/ Currently we are not aware of any exploits for these vulnerabilities. | OpenBSD Remote Denial of Service | Low | Security Tracker Alert, 1013611, March 30, 2005 |
paFileDB 1.1.3, 2.1.1, 3.0 Beta 3.1, 3.0, 3.1 | Two vulnerabilities have been reported: a vulnerability has been reported in 'pafiledb.php' due to insufficient sanitization of the 'sortby' parameter, which could let a remote malicious user inject arbitrary SQL commands; and a Cross-Site Scripting vulnerability has been reported in 'pafiledb.php' due to insufficient sanitization of the 'id' parameter, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | PAFileDB SQL Injection & Cross-Site Scripting | High | Dcrab 's Security Advisory, March 30, 2005 |
phpMyAdmin 2.0-2.0.5, 2.1- 2.1.2, 2.2, pre 1&pre2, rc1-rc3, 2.2.2-2.2.6, 2.3.1, 2.3.2, 2.4.0, 2.5.0-2.5.2, 2.5.4-2.5.7, 2.6.0pl1-2.6.0pl3, 2.6.1, pl1&pl3, 2.6.1 -rc1 | A Cross-Site Scripting vulnerability has been reported in 'index.php' due to insufficient sanitization of the 'convcharset' parameter, which could let a remote malicious user execute arbitrary HTML and script code. Upgrades available at: There is no exploit code required; however, a Proof of Concept exploit has been published. | phpMyAdmin 'convcharset' Cross-Site Scripting | High | phpMyAdmin Security Announcement, PMASA-2005-3, April 3, 2005 |
Network Analysis Utility 1.0 a4-1.0.13 a | Several vulnerabilities have been reported: a vulnerability has been reported due to the creation of insecure files, which could let a remote malicious user create/overwrite arbitrary files; and a vulnerability has been reported due to insufficient sanitization of user-supplied input before carrying out critical functionality, which could let a remote malicious user execute arbitrary code.
Debian: There is no exploit code required. | Remstats Local Insecure Temporary File & Remote Code Execution | High | Debian Security Advisory, DSA 704-1, April 4, 2005 |
Open Server 5.0.7 | A buffer overflow vulnerability has been reported in 'nwprint' due to insufficient bounds checking, which could let a malicious user obtain elevated privileges. No workaround or patch available at time of publishing. An exploit script has been published. | SCO OpenServer NWPrint Command Buffer Overflow | Medium | Bugtraq, 394864, April 4, 2005 |
mtftpd .1a, 0.2, 0.3 | Two vulnerabilities have been reported: a format string vulnerability has been reported if the FTP server is compiled with the MT_DEBUG option (which is not the default configuration) because the 'log_do()' function in 'log.c' contains a syslog call without a format string specifier, which could let a remote malicious user execute arbitrary code; and a buffer overflow vulnerability has been reported in the 'mt_do_dir function,' which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. Exploit scripts have been published. | High | Securiteam, March 31, 2005 |
id=other name=other>Multiple Operating Systems - Windows / UNIX / Linux / Other | ||||
Vendor & Software Name | Vulnerability - Impact Patches - Workarounds Attacks Scripts | Common Name / CVE Reference |
face="Arial, Helvetica, sans-serif">Risk |
face="Arial, Helvetica, sans-serif">Source |
EPay Pro 2.0 | Several vulnerabilities have been reported: a vulnerability has been reported in 'index.php' due to insufficient verification of the 'view' parameter, which could let a remote malicious user execute arbitrary files; and a Cross-Site Scripting vulnerability has been reported in 'index.php' due to insufficient sanitization of the 'payment' and 'send' parameters, which could let a remote malicious user execute arbitrary HTML and script code.
No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | AlstraSoft EPay Pro Remote File Include & Cross-Site Scripting | High | Dcrab 's Security Advisory, April 2, 2005 |
RPC3 Telnet F 3.05 | A vulnerability has been reported in the telnet daemon which could let a remote malicious user bypass authentication. No workaround or patch available at time of publishing. There is no exploit code required. | Bay Technical Associates RPC3 Telnet Daemon Authentication Bypass | Medium | Security Focus, 12955, April 1, 2005 |
Cisco VPN 3000 Concentrator, VPN 3002 Hardware Client 3.x, 4.x | A remote Denial of Service vulnerability has been reported due to an unspecified error in the SSL handling. Update available at: Currently we are not aware of any exploits for this vulnerability. | Cisco VPN 3000 Concentrator Remote Denial of Service | Low | Cisco Security Advisory, 64347, March 30, 2005 |
IOS 12.2 ZA, SY, SXB, SXA, (17a) SXA, (14)ZA2, (14)ZA, (14)SY | A remote Denial of Service vulnerability exists when processing Internet Key Exchange (IKE) packets. Revision 1.2: Updated the 12.2(14)SY03 Release Notes URL in the Software Fixes and Versions section. Revision 2.0: Updated the advisory to reflect devices without the VPNSM may be affected. Added 12.2(17d)SX as an affected release train. Added information for determining the presence of the crypto feature set. Updates available at: Currently we are not aware of any exploits for this vulnerability. | Cisco IOS Malformed IKE Packet Remote Denial of Service | Low | Cisco Security Advisory 50430, April 8, 2004 Cisco Security Advisory 50430 Rev. 1.2, January 5, 2005 Cisco Security Advisory 50430 Rev. 2.0, March 30, 2005 |
ProductCart 2.7 | Multiple input validation vulnerabilities have been reported: a Cross-Site Scripting vulnerability has been reported in the 'NewCust.asp,' 'storelocator_submit.asp,' 'techErr.asp,' and the 'advSearch_h.asp' scripts due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary HTML and script code; and SQL injection vulnerabilities have been reported in the 'advSearch_h.asp,' and 'tarinasworld_butterflyjournal.asp' scripts, which could let a remote malicious user execute arbitrary SQL code.
No workaround or patch available at time of publishing. Proofs of Concept exploits have been published. | Early Impact ProductCart Multiple Input Validation | High | Security Focus, 12990, April 4, 2005 |
PHP-Nuke 6.0, 6.5, RC1-RC3, 6.5 FINAL, BETA 1, 6.6, 6.7, 6.9, 7.0 FINAL, 7.0-7.3, 7.6 | Multiple Cross-Site Scripting vulnerabilities have been reported in various modules including the 'Search,' 'FAQ,' and 'Encyclopedia,' modules and the 'banners.php' script, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | PHPNuke Multiple Module Cross-Site Scripting | High | SecurityReason-2005-SRA#04, April 3, 2005 |
Horde 3.0.4 -RC 2 | A Cross-Site Scripting vulnerability has been reported due to insufficient validation of the page title in a parent frame window, which could let a remote malicious user execute arbitrary HTML and script code.
Update available at: There is no exploit code required. | Horde Application Page Title Cross-Site Scripting | High | Secunia Advisory: SA14730, March 29, 2005 |
MX Kart 1.1.2, MX Shop 1.1.1 | Multiple SQL injection vulnerabilities have been reported in 'index.php' due to insufficient sanitization of various id parameters, which could let a remote malicious user execute arbitrary SQL code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | InterAKT Online MX Kart Multiple SQL Injection | High | Secunia Advisory: SA14793, April 1, 2005 |
Squirrelcart | A vulnerability has been reported in 'index.php' due to insufficient sanitization of the 'crn' and 'rn' parameters, which could let a remote malicious user execute arbitrary SQL code. No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit script has been published. | Lighthouse Development Squirrelcart SQL Injection | High | Dcrab 's Security Advisory, March 30, 2005 |
LOG-FT
| A vulnerability has been reported due to an access validation error, which could let a remote malicious user obtain sensitive information.
No workaround or patch available at time of publishing. There is no exploit code required; however, a Proof of Concept exploit has been published. | Logics Software LOG-FT Information Disclosure | Medium | Bugtraq, 394969, April 5, 2005 |
Star Wars Jedi Knight: Jedi Academy 1.0.11 | A buffer overflow vulnerability has been reported in the 'G_Printf()' function, which could let a remote malicious user execute arbitrary code. No workaround or patch available at time of publishing. An exploit script has been published. | Star Wars Jedi Knight: Jedi Academy Buffer Overflow | High | Secunia Advisory, SA14809, April 4, 2005 |
Mozilla Browser 1.7.6, Firefox 1.0.1, 1.0.2; K-Meleon K-Meleon 0.9; Netscape 7.2 | A vulnerability has been reported in the javascript implementation due to improper parsing of lamba list regular expressions, which could a remote malicious user obtain sensitive information. The vendor has issued a fix, available via CVS. There is no exploit code required; however, a Proof of Concept exploit has been published. | Mozilla Suite/Firefox JavaScript Lambda Information Disclosure | Medium | Security Tracker Alert, 1013635, April 4, 2005 |
Mozilla Browser Suite prior to
link="#999999">1.7.6 ; Thunderbird prior to 1.0.2 ; Firefox prior to 1.0.2 | A buffer overflow vulnerability has been reported due to a boundary error in the GIF image processing of Netscape extension 2 blocks, which could let a remote malicious user execute arbitrary code. Mozilla Browser Suite; Thunderbird: Firefox: Fedora: Gentoo:
href="http://security.gentoo.org/glsa/"> Slackware:
href="http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.000123"> Currently we are not aware of any exploits for this vulnerability. | High | Mozilla Foundation Security Advisory 2005-30, March 23, 2005 | |
Activision Call of Duty 1.4, 1.5 b, Call of Duty United Offensive 1.5.1 b, 1.41, Return to Castle Wolfenstein 1.0, 1.1, Wolfenstein: Enemy Territory 1.0.2, 2.56; | A remote Denial of Service vulnerability has been reported when a malicious user submits a long message that is not properly truncated. Wolfenstein: Enemy Territory version 2.60 is not vulnerable. Currently we are not aware of any exploits for this vulnerability. | Quake 3 Engine Message Denial of Service | Low | Securiteam, April 5, 2005 |
ALT Linux Compact 2.3, Junior 2.3; Apple Mac OS X 10.0-10.0.4, 10.1-10.1.5, 10.2-10.2.8, 10.3-10.3.8, Mac OS X Server 10.0, 10.1-10.1.5, 10.2-10.2.8, 10.3-10.3.8; MIT Kerberos 5 1.0, 5 1.0.6, 5 1.0.8, 51.1-5 1.4; Netkit Linux Netkit 0.9-0.12, 0.14-0.17, 0.17.17; Openwall GNU/*/Linux (Owl)-current, 1.0, 1.1; FreeBSD 4.10-PRERELEASE, 2.0, 4.0 .x, -RELENG, alpha, 4.0, 4.1, 4.1.1 -STABLE, -RELEASE, 4.1.1, 4.2, -STABLEpre122300, -STABLEpre050201, 4.2 -STABLE, -RELEASE, | Two buffer overflow vulnerabilities have been reported in Telnet: a buffer overflow vulnerability has been reported in the 'slc_add_reply()' function when a large number of specially crafted LINEMODE Set Local Character (SLC) commands is submitted, which could let a remote malicious user execute arbitrary code; and a buffer overflow vulnerability has been reported in the 'env_opt_add()' function, which could let a remote malicious user execute arbitrary code. ALTLinux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> Apple: Debian:
href="http://security.debian.org/pool/updates/main/n/netkit-telnet/"> Fedora: FreeBSD: MIT Kerberos:
href="http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt"> Netkit:
href="ftp://ftp.uk.linux.org/pub/linux/Networking/netkit/"> Openwall:
href="http://www.openwall.com/Owl/CHANGES-current.shtml"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-327.html"> Sun:
href="http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"> SUSE: Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/n/netkit-telnet/"> OpenBSD: Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php"> Gentoo: http://security.gentoo.org/ Debian: Currently we are not aware of any exploits for these vulnerabilities. | High | iDEFENSE Security Advisory, March 28, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:061, March 30, 2005 Gentoo Linux Security Advisories, GLSA 200503-36 & GLSA 200504-01, March 31 & April 1, 2005 Debian Security Advisory, DSA 703-1, April 1, 2005 | |
MySQL 4.0.23, and 4.1.10 | A vulnerability was reported in the CREATE FUNCTION command that could let an authenticated user gain mysql user privileges on the target system and permit the user to execute arbitrary code. A fixed version (4.0.24 and 4.1.10a) is available at:
href="http://dev.mysql.com/downloads/index.html"> Gentoo:
href="http://security.gentoo.org/glsa/glsa-200503-19.xml"> Ubuntu:
href="http://security.ubuntu.com/ubuntu/pool/main/m/mysql-dfsg/"> Mandrake:
href="http://www.mandrakesecure.net/en/ftp.php" Trustix:
href="http://http.trustix.org/pub/trustix/updates/"> ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-334.html"> SuSE:
href="ftp://ftp.suse.com/pub/suse/"> Conectiva: A Proof of Concept exploit has been published. | High | Security Tracker Alert ID: 1013415, March 11, 2005 Gentoo Linux Security Advisory, GLSA 200503-19, March 16, 2005 Ubuntu Security Notice, USN-96-1 March 16, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:060, March 21, 2005 Trustix Secure Linux Security Advisory, TSL-2005-0009, March 21, 2005 SUSE Security Announcement, SUSE-SA:2005:019, March 24, 2005 RedHat Security Advisory, RHSA-2005:334-07, March 28, 2005 ALTLinux Security Advisory, March 29, 2005 Conectiva Linux Security Announcement, CLA-2005:946, April 4, 2005 | |
MySQL 4.0.23, and 4.1.10 | A vulnerability has been reported that could let local malicious users gain escalated privileges. This is because the "CREATE TEMPORARY TABLE" command can create insecure temporary files. The vulnerabilities have been fixed in version 4.0.24 (when available): Gentoo: Ubuntu: Mandrake: Trustix: ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-334.html"> SuSE:
href="ftp://ftp.suse.com/pub/suse/"> Conectiva: A Proof of Concept exploit has been published. | MySQL Escalated Privilege Vulnerabilities
| Medium | Secunia SA14547, March 11, 2005 Gentoo Linux Security Advisory, GLSA 200503-19, March 16, 2005 Ubuntu Security Notice, USN-96-1 March 16, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:060, March 21, 2005 SUSE Security Announcement, SUSE-SA:2005:019, March 24, 2005 Trustix Secure Linux Security Advisory, TSL-2005-0009, March 21, 2005 RedHat Security Advisory, RHSA-2005:334-07, March 28, 2005 ALTLinux Security Advisory, March 29, 2005 Conectiva Linux Security Announcement, CLA-2005:946, April 4, 2005 |
MySQL 4.0.23, and 4.1.10 | An input validation vulnerability was reported in udf_init() that could let an authenticated user with certain privileges execute arbitrary library functions on the target system. The udf_init() function in 'sql_udf.cc' does not properly validate directory names. A fixed version (4.0.24 and 4.1.10a) is available at: Gentoo: Ubuntu: Mandrake: Trustix: ALT Linux:
href="http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html"> RedHat:
href="http://rhn.redhat.com/errata/RHSA-2005-334.html"> SuSE:
href="ftp://ftp.suse.com/pub/suse/"> Conectiva: A Proof of Concept exploit has been published. | MySQL udf_init() | High | Security Tracker Alert ID: 1013414, March 11, 2005 Gentoo Linux Security Advisory, GLSA 200503-19, March 16, 2005 Ubuntu Security Notice, USN-96-1 March 16, 2005 SUSE Security Announcement, SUSE-SA:2005:019, March 24, 2005 Mandrakelinux Security Update Advisory, MDKSA-2005:060, March 21, 2005 Trustix Secure Linux Security Advisory, TSL-2005-0009, March 21, 2005 RedHat Security Advisory, RHSA-2005:334-07, March 28, 2005 ALTLinux Security Advisory, March 29, 2005 Conectiva Linux Security Announcement, CLA-2005:946, April 4, 2005 |
PHP prior to 5.0.4 | Multiple Denial of Service vulnerabilities have been reported in 'getimagesize().' Upgrade available at: Ubuntu: Currently we are not aware of any exploits for these vulnerabilities. | PHP 'getimagesize()' Multiple Denials of Service | Low | iDEFENSE Security Advisory, March 31, 2005 Ubuntu Security Notice, USN-105-1 April 05, 2005 |
PayProCart 3.0 | Several vulnerabilities have been reported: a Directory Traversal vulnerability has been reported in the 'ftoedit' parameter, which could let a remote malicious user obtain sensitive information; and a Cross-Site Scripting vulnerability has been reported in the 'usrdetails.php' script due to insufficient validation of the 'sgnuptype' parameter, which could let a remote malicious user execute arbitrary HTML and script code. No workaround or patch available at time of publishing. Proofs of Concept exploit has been published. | ProfitCode Software PayProCart Directory Traversal & Cross-Site Scripting | Medium/ High (High if arbitrary code can be executed) | Dcrab 's Security Advisory, April 4, 2005 |
ADSL Modem
| A vulnerability has been reported because common default accounts and passwords are used, which could let a remote malicious user obtain sensitive information.
No workaround or patch available at time of publishing. Proofs of Concept exploits have been published. | Samsung ADSL Router Information Disclosure | Medium | Security Tracker Alert, 1013615, March 31, 2005 |
SOHO 5.1.7 .0 | Multiple input validation vulnerabilities have been reported due to insufficient sanitization of user-supplied input, which could let a remote malicious user execute arbitrary code.
No workaround or patch available at time of publishing. There is no exploit code required; however, Proofs of Concept exploits have been published. | SonicWALL SOHO Web Interface Multiple Remote Input Validation | High | Security Focus, 12984, April 4, 2005 |
Communigate Pro 4.3 c2, 4.3 c1 | A Denial of Service vulnerability has been reported when a malicious user submits multipart messages to a list. Upgrades available at: Currently we are not aware of any exploits for this vulnerability. | CommuniGate Pro LIST Denial of Service | Low | Secunia Advisory, SA14604, April 5, 2005 |
ACPI 1.60 BIOS; possibly 1.7 and 1.8 | A Denial of Service vulnerability has been reported in the ACPI BIOS due to a coding error. NOTE: it has been debated as to whether or not this issue poses a security vulnerability, since administrative privileges would be required, and other DoS attacks are possible with such No workaround or patch available at time of publishing. Currently we are not aware of any exploits for this vulnerability. | Toshiba ACPI BIOS Denial of Service | Low | Portcullis Security Advisory, March 29, 2005 |
href="#top">[back to top]Recent Exploit Scripts/Techniques
The table below contains a sample of exploit scripts and "how to" guides identified during this period. The "Workaround or Patch Available" column indicates if vendors, security vulnerability listservs, or Computer Emergency Response Teams (CERTs) have published workarounds or patches.
Note: At times, scripts/techniques may contain names or content that may be considered offensive.
Date of Script | Script name | Workaround or Patch Available | Script Description |
April 5, 2005 | x0n3-h4ck_MailEnable_Imapd.c | Yes | Script that exploits the MailEnable IMAP Authenticate Request Buffer Overflow vulnerability. |
April 4, 2005 | argo.c | No | Script that exploits the ArGoSoft FTP Server 'DELE' Command Remote Buffer Overflow vulnerability. |
April 4, 2005 | nwprintex.c | No | Script that exploits the SCO OpenServer NWPrint Command Buffer Overflow vulnerability. |
April 2, 2005 | codmsgboom.cfg | No | Script that exploits the Call of Duty / Call of Duty: United Offensive Denial of Service vulnerability. |
April 2, 2005 | jamsgbof.cfg | No | Script that exploits the Star Wars Jedi Knight: Jedi Academy Buffer Overflow vulnerability. |
April 1, 2005 | 101_netv.cpp 101_netvault.cpp | No | Exploit scripts for the BakBone NetVault Configure.CFG Local Buffer Overflow & Heap Overflow vulnerabilities. |
April 1, 2005 | snip-of-foo.WPA-profile-file snip-of-foo.RTO-profile-file | No | Proofs of Concept exploit scripts for the RUMBA Profile Handling Multiple Buffer Overflow Vulnerabilities. |
March 31, 2005 | 0x666-ftpd.c mtftpdx.c | No | Scripts that exploit the YepYep MTFTPD Remote Format String vulnerability. |
March 30, 2005 | 897.cpp | No | Exploit for the phpBB versions 2.0.12 and below Change User Rights authentication bypass vulnerability. |
March 30, 2005 | Absinthe-1.3-Linux.tar.gz | N/A | A gui-based Linux version tool that automates the process of downloading the schema and contents of a database that is vulnerable to Blind SQL Injection. |
March 30, 2005 | Absinthe-1.3-MacOSX.tar.gz | N/A | A gui-based Mac OSX version tool that automates the process of downloading the schema and contents of a database that is vulnerable to Blind SQL Injection. |
March 30, 2005 | Absinthe-1.3-Windows.zip | N/A | A gui-based Windows version tool that automates the process of downloading the schema and contents of a database that is vulnerable to Blind SQL Injection. |
March 30, 2005 | n-lkernel2.6.10.c | Yes | Denial of Service exploit for Linux kernel versions 2.6.10 and below. |
March 30, 2005 | r57punbb.pl.txt | No | Exploit for the PunBB versions 1.2.2 and below authentication bypass vulnerability. |
March 30, 2005 | squirrelSQL.txt | No | Sample exploitation for the Lighthouse Development Squirrelcart SQL Injection vulnerability. |
March 30, 2005 | unrealmagic.c | Yes | Script that exploits the Cyrus IMAPD Multiple Remote Vulnerabilities. |
March 29, 2005 | AspApp.txt | No | Sample exploitation for the Multiple SQL injection and Cross-Site Scripting vulnerabilities. |
March 29, 2005 | portalApp.txt | No | Sample exploitation for the Iatek PortalApp SQL Injection and Cross-Site Scripting Vulnerabilities. |
[back to
top]
name=trends>Trends
- Pharming attacks against domain: A warning was issued by the SANS Institute's Internet Storm Center (ISC) regarding new attacks that corrupt some Domain Name System (DNS) servers so that requests for .com sites sent to those servers connect users instead to Web sites maintained by the attackers. At 1,300 Internet domains were redirected to compromised Web servers in a similar attack in early March. Source: http://www.computerworld.com/securitytopics/security/hacking/
story/0,10801,100813,00.html?source=NLT_PM&nid=100813. - ISPs, telecoms join to 'fingerprint' Internet attacks: According to a statement published by a new group called the Fingerprint Sharing Alliance which is made up of leading global telecommunications companies, Internet service providers and network operators, they will begin sharing information on Internet attacks. The companies, including EarthLink Inc., Asia Netcom, British Telecommunications PLC and MCI Inc., will share detailed profile information on attacks launched against their networks. Source: http://www.computerworld.com/printthis/2005/0,4814,100695,00.html.
- Internet aids access to sensitive identity data: Want someone else's Social Security number?
Social Security numbers are one of the most powerful pieces of personal information an identity thief can possess and are widely available and inexpensive despite public outcry and the threat of a congressional crackdown after breaches at large information brokers. Social Security numbers can be purchased for $35 at www.secret-info.com, and $45 at www.Iinfosearch.com, where users can also sign up for a report containing an individual's credit-card charges, as well as an e-mail with other "tips, secrets & spy info!" The Web site Gum-shoes.com promises that "if the information is out there, our licensed investigators can find it." Source: http://www.washingtonpost.com/wp-dyn/articles/A23686-2005Apr3.html - Hackers Write Spyware For Cash, Not Fame: More than 70 percent of virus writers are now writing spyware under contract, one more piece of evidence that hacking has evolved from mischievous hobby to money-making criminal venture, a security firm reported Monday, April 4. Aladdin Knowledge Systems said its analysis showed that spyware is the favorite among malware writers, since it lets them re-wrap their own "technology" and sell it, or even introduce their own money-making ventures. Source: http://www.techweb.com/wire/security/160403632.
- Sybase, NGSSoftware near agreement on publishing vulnerabilities: Database maker Sybase will likely drop legal threats against a U.K.-based security company this week, allowing the company to publish details on six flaws, a source familiar with the negotiations said. Despite the probable resolution, attorneys and software-security experts warn that the recent legal attacks on vulnerability researchers could signal a resurgence of corporate interest in using the law to silence critical software reports. Source: http://www.securityfocus.com/news/10821.
name=viruses id="viruses">Viruses/Trojans Top Ten Virus Threats
A list of high threat viruses, as reported to various anti-virus vendors and virus incident reporting organizations, has been ranked and categorized in the table below. For the purposes of collecting and collating data, infections involving multiple systems at a single location are considered a single infection. It is therefore possible that a virus has infected hundreds of machines but has only been counted once. With the number of viruses that appear each month, it is possible that a new virus will become widely distributed before the next edition of this publication. To limit the possibility of infection, readers are reminded to update their anti-virus packages as soon as updates become available. The table lists the viruses by ranking (number of sites affected), common virus name, type of virus code (i.e., boot, file, macro, multi-partite, script), trends (based on number of infections reported since last week), and approximate date first found.
face="Arial, Helvetica, sans-serif">Rank | Common Name | Type of Code |
face="Arial, Helvetica, sans-serif">Trends |
face="Arial, Helvetica, sans-serif">Date |
1 | Netsky-P | Win32 Worm | Stable | March 2004 |
2 | Netsky-Q | Win32 Worm | Increase | March 2004 |
3 | Zafi-D | Win32 Worm | Stable | December 2004 |
4 | Bagle.BJ | Win32 Worm | Decrease | January 2005 |
5 | Zafi-B | Win32 Worm | Stable | June 2004 |
6 | Netsky-D | Win32 Worm | Stable | March 2004 |
7 | Netsky-B | Win32 Worm | Slight Increase | February 2004 |
8 | Netsky-Z | Win32 Worm | Slight Decrease | April 2004 |
9 | Bagle-AU | Win32 Worm | Stable | October 2004 |
10 | Sober-I | Win32 Worm | Return to Table | November 2004 |
face="Arial, Helvetica, sans-serif"> face="Arial, Helvetica, sans-serif">Table Updated April 5, 2005
Viruses or Trojans Considered to be a High Level of Threat
- Ahker-F: Hackers have released this self-spreading worm that promises salacious movie clips of the celebrities. The e-mails contain text such as: "Watch Angelina Jolie and Brad Pitt cought (sic) on TAPE! SEXY CLIP! WATCH IT!" Source: http://news.com.com/Brad+Pitt+virus+targets+Microsoft/2100-7349_3-5648637.html?tag=cd.top
- Chod.B: A worm that first disguised itself as an e-mail from computer vendors is now attempting to trick MSN Messenger users into executing malicious files. The Chod.B worm, which was first discovered on April Fools' Day, spreads via e-mail purportedly from Microsoft and security companies Symantec and Trend Micro. Source: http://news.com.com/E-mail+worm+graduates+to+IM/2100-7349_3-5653697.html?tag=nefd.top
- Mabir: The Mabir worm, which targets Symbian Series 60 phones, is not spreading, but its ability to propagate via Multimedia Messaging Service messages (MMS) gives cause for concern. Instead of just reading all phone numbers from the local address book, Mabir-A replies with an infected MMS message in reply to any SMS or MMS messages sent to an infected phone. Source: http://www.theregister.co.uk/2005/04/04/mabir_mobile_worm/
The following table provides, in alphabetical order, a list of new viruses, variations of previously encountered viruses, and Trojans that have been discovered during the period covered by this bulletin. This information has been compiled from the following anti-virus vendors: Sophos, Trend Micro, Symantec, McAfee, Network Associates, Central Command, F-Secure, Kaspersky Labs, MessageLabs, Panda Software, Computer Associates, and The WildList Organization International. Users should keep anti-virus software up to date and should contact their anti-virus vendors to obtain specific information on the Trojans and Trojan variants that anti-virus software detects.
NOTE: At times, viruses and Trojans may contain names or content that may be considered offensive.
Last updated
Please share your thoughts
We recently updated our anonymous product survey; we’d welcome your feedback.