lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Tue, 25 Jul 2006 16:27:02 -0700
From: TSRT@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: 
Subject: TSRT-06-04: eIQnetworks Enterprise Security
 Analyzer Topology Server Buffer Overflow Vulnerability

TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server
            Buffer Overflow Vulnerability

http://www.zerodayinitiative.com/advisories/TSRT-06-04.html
July 25, 2006

-- CVE ID:
CVE-2006-3838

-- Affected Vendor:
eIQnetworks

-- Affected Products:
eIQnetworks Enterprise Security Analyzer
Astaro Report Manager (OEM)
Fortinet FortiReporter (OEM)
iPolicy Security Reporter (OEM)
SanMina Viking Multi-Log Manager (OEM)
Secure Computing G2 Security Reporter (OEM)
Top Layer Network Security Analyzer (OEM)

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since July 24, 2006 by Digital Vaccine protection
filter ID 4500. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of eIQnetworks Enterprise Security Analyzer.
Authentication is not required to exploit this vulnerability.

The specific flaw exists within Topology.exe, which binds by default to
TCP port 10628. During the processing of long prefixes to the
GUIADDDEVICE, ADDDEVICE, or DELETEDEVICE command, a stack based buffer
overflow occurs.

-- Vendor Response:
eIQnetworks has issued an update to correct this vulnerability. More
details can be found at:

    http://www.eiqnetworks.com/products/enterprisesecurity/
           EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf

-- Disclosure Timeline:
2006.05.10 - Vulnerability reported to vendor
2006.07.24 - Digital Vaccine released to TippingPoint customers
2006.07.25 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Cody Pierce, TippingPoint Security
Research Team.

-- About the TippingPoint Security Research Team (TSRT):
The TippingPoint Security Research Team (TSRT) consists of industry
recognized security researchers that apply their cutting-edge
engineering, reverse engineering and analysis talents in our daily
operations. More information about the team is available at:

    http://www.tippingpoint.com/security
 
The by-product of these efforts fuels the creation of vulnerability
filters that are automatically delivered to our customers' intrusion
prevention systems through the Digital Vaccine(R) service.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ