lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <AF6E290B52139041BD6CA591212E455B5760A0B06B@GVW0442EXB.americas.hpqcorp.net>
Date: Mon, 11 Apr 2011 16:53:55 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-117: McAfee Firewall Reporter
 GeneralUtilities.pm isValidClient Authentication Bypass Vulnerability

ZDI-11-117: McAfee Firewall Reporter GeneralUtilities.pm isValidClient Authentication Bypass Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-117

April 11, 2011

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
McAfee  

-- Affected Products:
McAfee   Firewall Reporter

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10522. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of McAfee Firewall Reporter. Authentication is
not required to exploit this vulnerability. 

The specific flaw exists within the code responsible for authenticating
users. The GernalUtilities.pm file contains code to validate sessions by
parsing cookie values without sanitization. The faulty logic simply
checks for the existence of a particular file, without verifying its
contents. By using a directory traversal technique an attacker can point
the cgisess cookie value to an arbitrary file that exists on the server
and thus bypass authentication.

-- Vendor Response:
McAfee   states:
Fixed February 9, 2011
Bulletin modified April 11, 2011:
https://kc.mcafee.com/corporate/index?page=content&id=SB10015

-- Disclosure Timeline:
2010-09-22 - Vulnerability reported to vendor
2011-04-11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Andrea Micalizzi aka rgod

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ