lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 30 Oct 2008 14:16:25 -0500
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-08-070: SonicWALL Content-Filtering Universal
 Script Injection Vulnerability

ZDI-08-070: SonicWALL Content-Filtering Universal Script Injection 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-070
October 30, 2008

-- Affected Vendors:
SonicWALL

-- Affected Products:
SonicWALL Pro 2040

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 2023, 3886. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute a script injection
attack on arbitrary sites through vulnerable installations of SonicWALL.
User interaction is required to exploit this vulnerability in that the
target must visit a malicious web page or open a malicious web link.

The specific flaw exists in the default error page displayed when a user
requests access to a web site that is blocked based on the devices
content-filtering rules. Insufficient sanity checks allow an attacker to
craft a URL that will trigger an error and simultaneously inject a
malicious script. As the browser is unable to differentiate between
content delivered from the original top level site requested and the
inline device, the script injection occurs under the context of the
target domain. This can result in various further compromise.

-- Vendor Response:
SonicWALL has issued an update to correct this vulnerability. More
details can be found at:

http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf

-- Disclosure Timeline:
2008-06-25 - Vulnerability reported to vendor
2008-10-30 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Adrian 'pagvac' Pastor | GNUCITIZEN | www.gnucitizen.org 

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ