Buffer overflow in Squid NTLM authentication helper squid 2.5.5_9

Remote exploitation of a buffer overflow vulnerability in the NTLM authentication helper routine of the Squid Web Proxy Cache could allow a remote attacker to execute arbitrary code. A remote attacker can compromise a target system if the Squid Proxy is configured to use the NTLM authentication helper. The attacker can send an overly long password to overflow the buffer and execute arbitrary code.

http://www.idefense.com/application/poi/display?id=107&type=vulnerabilities&flashstatus=false CAN-2004-0541 2004-05-20 2004-06-09
jailed processes can manipulate host routing tables FreeBSD 4.94.9_10 4.84.8_23

A programming error resulting in a failure to verify that an attempt to manipulate routing tables originated from a non-jailed process.

Jailed processes running with superuser privileges could modify host routing tables. This could result in a variety of consequences including packets being sent via an incorrect network interface and packets being discarded entirely.

CAN-2004-0125 SA-04:12.jailroute 2004-02-03 2004-06-07
buffer cache invalidation implementation issues FreeBSD 5.05.2_8 4.94.9_9 4.04.8_22

Programming errors in the implementation of the msync(2) system call involving the MS_INVALIDATE operation lead to cache consistency problems between the virtual memory system and on-disk contents.

In some situations, a user with read access to a file may be able to prevent changes to that file from being committed to disk.

CAN-2004-0435 SA-04:11.msync 2004-04-24 2004-05-26
leafnode denial-of-service triggered by article request leafnode 1.9.201.9.30

The leafnode NNTP server may go into an unterminated loop with 100% CPU use when an article is requested by Message-ID that has been crossposted to several news groups when one of the group names is the prefix of another group name that the article was cross-posted to. Found by Jan Knutar.

http://leafnode.sourceforge.net/leafnode-SA-2002-01 http://sourceforge.net/mailarchive/message.php?msg_id=2796226 http://article.gmane.org/gmane.network.leafnode.announce/8 6490 46613 2002-11-06 2004-05-21
leafnode fetchnews denial-of-service triggered by missing header leafnode 1.9.31.9.41

Fetchnews could hang when a news article to be downloaded lacked one of the mandatory headers. Found by Joshua Crawford.

CAN-2003-0744 http://leafnode.sourceforge.net/leafnode-SA-2003-01 http://sourceforge.net/mailarchive/message.php?msg_id=5975563 http://article.gmane.org/gmane.network.leafnode.announce/21 8541 53838 2003-06-20 2004-05-21
leafnode fetchnews denial-of-service triggered by truncated transmission leafnode 1.9.47

When a downloaded news article ends prematurely, i. e. when the server sends [CR]LF.[CR]LF before sending a blank line, fetchnews may wait indefinitely for data that never arrives. Workaround: configure "minlines=1" (or use a bigger value) in the configuration file. Found by Toni Viemerö.

http://leafnode.sourceforge.net/leafnode-SA-2004-01 http://sourceforge.net/tracker/index.php?func=detail&aid=873149&group_id=57767&atid=485349 http://article.gmane.org/gmane.network.leafnode.announce/32 http://sourceforge.net/mailarchive/message.php?msg_id=6922570 61105 2004-01-08 2004-05-21
subversion date parsing vulnerability subversion 1.0.2_1

Stefan Esser reports:

Subversion versions up to 1.0.2 are vulnerable to a date parsing vulnerability which can be abused to allow remote code execution on Subversion servers and therefore could lead to a repository compromise.

NOTE: This vulnerability is similar to the date parsing issue that affected neon. However, it is a different and distinct bug.

CAN-2004-0397 http://security.e-matters.de/advisories/082004.html 2004-05-19 2004-05-19
neon date parsing vulnerability neon 0.24.5_1

Stefan Esser reports:

A vulnerability within a libneon date parsing function could cause a heap overflow which could lead to remote code execution, depending on the application using libneon.

The vulnerability is in the function ne_rfc1036_parse, which is in turn used by the function ne_httpdate_parse. Applications using either of these neon functions may be vulnerable.

CAN-2004-0398 http://security.e-matters.de/advisories/062004.html 2004-05-19 2004-05-19
cvs pserver remote heap buffer overflow FreeBSD 5.25.2_7 5.15.1_17 5.05.0_21 4.94.9_8 4.84.8_21 4.04.7_27

Due to a programming error in code used to parse data received from the client, malformed data can cause a heap buffer to overflow, allowing the client to overwrite arbitrary portions of the server's memory.

A malicious CVS client can exploit this to run arbitrary code on the server at the privilege level of the CVS server software.

CAN-2004-0396 SA-04:10.cvs 2004-05-02 2004-05-19
URI handler vulnerabilities in several browsers linux-opera opera 7.50 kdelibs 3.2.2_3

Karol Wiesek and Greg MacManus reported via iDEFENSE that the Opera web browser contains a flaw in the handling of certain URIs. When presented with these URIs, Opera would invoke external commands to process them after some validation. However, if the hostname component of a URI begins with a `-', it may be treated as an option by an external command. This could have undesirable side-effects, from denial-of-service to code execution. The impact is very dependent on local configuration.

After the iDEFENSE advisory was published, the KDE team discovered similar problems in KDE's URI handlers.

CAN-2004-0411 http://www.idefense.com/application/poi/display?id=104&type=vulnerabilities http://www.kde.org/info/security/advisory-20040517-1.txt http://freebsd.kde.org/index.php#n20040517 2004-05-12 2004-05-18
MySQL insecure temporary file creation (mysqlbug) mysql-client 4.04.0.20 4.14.1.1_2 5.05.0.0_2

Shaun Colley reports that the script `mysqlbug' included with MySQL sometimes creates temporary files in an unsafe manner. As a result, an attacker may create a symlink in /tmp so that if another user invokes `mysqlbug' and quits without making any changes, an arbitrary file may be overwritten with the bug report template.

http://marc.theaimsgroup.com/?l=bugtraq&m=108023246916294&w=2 http://bugs.mysql.com/bug.php?id=3284 9976 CAN-2004-0381 2004-03-25 2004-04-16 2004-05-21
Cyrus IMAP pre-authentication heap overflow vulnerability cyrus 2.0.17 2.12.1.11

In December 2002, Timo Sirainen reported:

Cyrus IMAP server has a a remotely exploitable pre-login buffer overflow. [...] Note that you don't have to log in before exploiting this, and since Cyrus runs everything under one UID, it's possible to read every user's mail in the system.

It is unknown whether this vulnerability is exploitable for code execution on FreeBSD systems.

CAN-2002-1580 6298 http://marc.theaimsgroup.com/?l=bugtraq&m=103886607825605 740169 2002-12-02 2004-05-12 2004-05-18
fsp buffer overflow and directory traversal vulnerabilities fspd 2.8.1.19

The Debian security team reported a pair of vulnerabilities in fsp:

A vulnerability was discovered in fsp, client utilities for File Service Protocol (FSP), whereby a remote user could both escape from the FSP root directory (CAN-2003-1022), and also overflow a fixed-length buffer to execute arbitrary code (CAN-2004-0011).

CAN-2003-1022 CAN-2004-0011 http://www.debian.org/security/2004/dsa-416 2004-01-06 2004-01-19 2004-05-17
proftpd IP address access control list breakage proftpd 1.2.91.2.10.r1

Jindrich Makovicka reports a regression in proftpd's handling of IP address access control lists (IP ACLs). Due to this regression, some IP ACLs are treated as ``allow all''.

CAN-2004-0432 http://bugs.proftpd.org/show_bug.cgi?id=2267 2003-11-04 2004-05-02 2004-05-15
Cyrus IMSPd multiple vulnerabilities cyrus-imspd 1.6a5

The Cyrus team reported multiple vulnerabilities in older versions of Cyrus IMSPd:

These releases correct a recently discovered buffer overflow vulnerability, as well as clean up a significant amount of buffer handling throughout the code.

http://marc.theaimsgroup.com/?l=cyrus-announce&m=107150355226926 2004-12-12 2004-05-12
insecure temporary file creation in xine-check, xine-bugreport xine 0.9.23_3

Some scripts installed with xine create temporary files insecurely. It is recommended that these scripts (xine-check, xine-bugreport) not be used. They are not needed for normal operation.

http://marc.theaimsgroup.com/?l=bugtraq&m=107997911025558 9939 2004-03-20 2004-03-26 2004-05-09
exim buffer overflow when verify = header_syntax is used exim exim-ldap2 exim-mysql exim-postgresql 4.33+20_1

A remote exploitable buffer overflow has been discovered in exim when verify = header_syntax is used in the configuration file. This does not affect the default configuration.

http://www.guninski.com/exim1.html CAN-2004-0400 2004-05-06 2004-05-06
phpBB session table exhaustion phpbb 2.0.8_2

The includes/sessions.php unnecessarily adds session item into session table and therefore vulnerable to a denial-of-service attack.

http://marc.theaimsgroup.com/?l=bugtraq&m=108256462710010 2004-03-05 2004-05-06
heimdal kadmind remote heap buffer overflow heimdal 0.6.1_1 FreeBSD 4.94.9_7 4.04.8_20

An input validation error was discovered in the kadmind code that handles the framing of Kerberos 4 compatibility administration requests. The code assumed that the length given in the framing was always two or more bytes. Smaller lengths will cause kadmind to read an arbitrary amount of data into a minimally-sized buffer on the heap.

A remote attacker may send a specially formatted message to kadmind, causing it to crash or possibly resulting in arbitrary code execution.

The kadmind daemon is part of Kerberos 5 support. However, this bug will only be present if kadmind was built with additional Kerberos 4 support. Thus, only systems that have *both* Heimdal Kerberos 5 and Kerberos 4 installed might be affected.

NOTE: On FreeBSD 4 systems, `kadmind' may be installed as `k5admind'.

CAN-2004-0434 SA-04:09.kadmind 2004-05-05 2004-05-05
CVS path validation errors cvs+ipv6 1.11.5_1 FreeBSD 5.25.2.1_5 4.94.9_5 4.84.8_18

Two programming errors were discovered in which path names handled by CVS were not properly validated. In one case, the CVS client accepts absolute path names from the server when determining which files to update. In another case, the CVS server accepts relative path names from the client when determining which files to transmit, including those containing references to parent directories (`../').

These programming errors generally only have a security impact when dealing with remote CVS repositories.

A malicious CVS server may cause a CVS client to overwrite arbitrary files on the client's system.

A CVS client may request RCS files from a remote system other than those in the repository specified by $CVSROOT. These RCS files need not be part of any CVS repository themselves.

CAN-2004-0180 CAN-2004-0405 http://ccvs.cvshome.org/servlets/NewsItemView?newsID=102 SA-04:07.cvs 2004-04-14 2004-04-14 2004-05-05
mksnap_ffs clears file system options FreeBSD 5.25.2_1 5.15.1_12

The kernel interface for creating a snapshot of a filesystem is the same as that for changing the flags on that filesystem. Due to an oversight, the mksnap_ffs(8) command called that interface with only the snapshot flag set, causing all other flags to be reset to the default value.

A regularly scheduled backup of a live filesystem, or any other process that uses the mksnap_ffs command (for instance, to provide a rough undelete functionality on a file server), will clear any flags in effect on the filesystem being snapshot. Possible consequences depend on local usage, but can include disabling extended access control lists or enabling the use of setuid executables stored on an untrusted filesystem.

The mksnap_ffs command is normally only available to the superuser and members of the `operator' group. There is therefore no risk of a user gaining elevated privileges directly through use of the mksnap_ffs command unless it has been intentionally made available to unprivileged users.

CAN-2004-0099 SA-04:01.mksnap_ffs 2004-01-30 2004-04-07 2004-05-05
shmat reference counting bug FreeBSD 5.25.2_2 5.15.1_14 5.05.0_20 4.94.9_2 4.84.8_15 4.7_25

A programming error in the shmat(2) system call can result in a shared memory segment's reference count being erroneously incremented.

It may be possible to cause a shared memory segment to reference unallocated kernel memory, but remain valid. This could allow a local attacker to gain read or write access to a portion of kernel memory, resulting in sensitive information disclosure, bypass of access control mechanisms, or privilege escalation.

CAN-2004-0114 SA-04:02.shmat http://www.pine.nl/press/pine-cert-20040201.txt 2004-02-01 2004-04-07 2004-05-05
jailed processes can attach to other jails FreeBSD 5.15.1_14 5.25.2.1

A programming error has been found in the jail_attach(2) system call which affects the way that system call verifies the privilege level of the calling process. Instead of failing immediately if the calling process was already jailed, the jail_attach system call would fail only after changing the calling process's root directory.

A process with superuser privileges inside a jail could change its root directory to that of a different jail, and thus gain full read and write access to files and directories within the target jail.

CAN-2004-0126 SA-04:03.jail 2004-02-19 2004-04-07 2004-05-05
many out-of-sequence TCP packets denial-of-service FreeBSD 5.25.2.1_2 5.05.1_15 4.94.9_3 4.84.8_16 4.7_26

FreeBSD does not limit the number of TCP segments that may be held in a reassembly queue. A remote attacker may conduct a low-bandwidth denial-of-service attack against a machine providing services based on TCP (there are many such services, including HTTP, SMTP, and FTP). By sending many out-of-sequence TCP segments, the attacker can cause the target machine to consume all available memory buffers (``mbufs''), likely leading to a system crash.

CAN-2004-0171 SA-04:04.tcp http://www.idefense.com/application/poi/display?id=78&type=vulnerabilities 2004-02-18 2004-04-07 2004-05-05
setsockopt(2) IPv6 sockets input validation error FreeBSD 5.25.2.1_4

From the FreeBSD Security Advisory:

A programming error in the handling of some IPv6 socket options within the setsockopt(2) system call may result in memory locations being accessed without proper validation.

It may be possible for a local attacker to read portions of kernel memory, resulting in disclosure of sensitive information. A local attacker can cause a system panic.

CAN-2004-0370 SA-04:06.ipv6 2004-03-29 2004-03-29 2004-05-05
OpenSSL ChangeCipherSpec denial-of-service vulnerability openssl openssl-beta 0.9.7d FreeBSD 4.04.8_17 4.94.9_4 5.05.1_16 5.25.2.1_3

A remote attacker could cause an application using OpenSSL to crash by performing a specially crafted SSL/TLS handshake.

CAN-2004-0079 http://www.openssl.org/news/secadv_20040317.txt SA-04:05.openssl 288574 9899 2004-03-17 2004-03-17 2004-05-05
bind8 negative cache poison attack bind 8.38.3.7 8.48.4.3 FreeBSD 5.15.1_11 5.05.0_19 4.94.9_1 4.84.8_14 4.74.7_24 4.64.6.2_27 4.54.5_37 4.4_47

A programming error in BIND 8 named can result in a DNS message being incorrectly cached as a negative response. As a result, an attacker may arrange for malicious DNS messages to be delivered to a target name server, and cause that name server to cache a negative response for some target domain name. The name server would thereafter respond negatively to legitimate queries for that domain name, resulting in a denial-of-service for applications that require DNS.

CAN-2003-0914 SA-03:19.bind 734644 2003-11-28 2003-12-12 2004-05-05
Incorrect cross-realm trust handling in Heimdal heimdal 0.6.1 FreeBSD 5.05.2_6 4.94.9_6 4.04.8_19

Heimdal does not correctly validate the `transited' field of Kerberos tickets when computing the authentication path. This could allow a rogue KDC with which cross-realm relationships have been established to impersonate any KDC in the authentication path.

CAN-2004-0371 SA-04:08.heimdal http://www.pdc.kth.se/heimdal/advisory/2004-04-01/ 2004-04-01 2004-04-02 2004-05-05
lha buffer overflows and path traversal issues lha 1.14i_4

Ulf Härnhammar discovered several vulnerabilities in LHa for UNIX's path name handling code. Specially constructed archive files may cause LHa to overwrite files or execute arbitrary code with the privileges of the user invoking LHa. This could be particularly harmful for automated systems that might handle archives such as virus scanning processes.

CAN-2004-0234 CAN-2004-0235 2004-04-29 2004-05-02 2004-05-03
libpng denial-of-service linux-png 1.2.2 png 1.2.5_4

Steve Grubb reports a buffer read overrun in libpng's png_format_buffer function. A specially constructed PNG image processed by an application using libpng may trigger the buffer read overrun and possibly result in an application crash.

CAN-2004-0421 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=120508 http://rhn.redhat.com/errata/RHSA-2004-181.html http://www.osvdb.org/5726 10244 2004-04-29 2004-05-02 2004-05-21
xchat remotely exploitable buffer overflow (Socks5) xchat2 1.82.0.8_2

A straightforward stack buffer overflow exists in XChat's Socks5 proxy support.

The XChat developers report that `tsifra' discovered this issue.

NOTE: XChat Socks5 support is disabled by support in the FreeBSD Ports Collection.

CAN-2004-0409 http://xchat.org/files/source/2.0/patches/xc208-fixsocks5.diff http://marc.theaimsgroup.com/?l=xchat-announce&m=108114935507357 2004-04-05 2004-04-23 2004-05-03
rsync path traversal issue rsync 2.6.1

When running rsync in daemon mode, no checks were made to prevent clients from writing outside of a module's `path' setting.

CAN-2004-0426 http://rsync.samba.org/#security_apr04 2004-04-26 2004-05-02
xine-lib arbitrary file overwrite libxine 0.91.0.r3_5

From the xinehq advisory:

By opening a malicious MRL in any xine-lib based media player, an attacker can write arbitrary content to an arbitrary file, only restricted by the permissions of the user running the application.

The flaw is a result of a feature that allows MRLs (media resource locator URIs) to specify arbitrary configuration options.

10193 http://www.xinehq.de/index.php/security/XSA-2004-1 2004-04-20 2004-05-02
Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling mc 4.6.0_10

Jakub Jelinek reports several security related bugs in Midnight Commander, including:

  • Multiple buffer overflows (CAN-2004-0226)
  • Insecure temporary file handling (CAN-2004-0231)
  • Format string bug (CAN-2004-0232)
CAN-2004-0226 CAN-2004-0231 CAN-2004-0232 2004-04-29 2004-05-02 2004-06-14
pound remotely exploitable vulnerability pound 1.6

An unknown remotely exploitable vulnerability was disclosed. Robert Segall writes:

a security vulnerability was brought to my attention (many thanks to Akira Higuchi). Everyone running any previous version should upgrade to 1.6 immediately - the vulnerability may allow a remote exploit. No exploits are currently known and none have been observed in the wild till now. The danger is minimised if you run Pound in a root jail and/or you run Pound as non-root user.

http://www.apsis.ch/pound/pound_list/archive/2003/2003-12/1070234315000 2003-12-01 2004-05-02
neon format string vulnerabilities neon 0.24.5 tla tla-1.2_1

Greuff reports that the neon WebDAV client library contains several format string bugs within error reporting code. A malicious server may exploit these bugs by sending specially crafted PROPFIND or PROPPATCH responses.

Although several applications include neon, such as cadaver and subversion, the FreeBSD Ports of these applications are not impacted. They are specifically configured to NOT use the included neon. Only packages listed as affected in this notice are believed to be impacted.

CAN-2004-0179 http://www.webdav.org/neon/ 2004-04-14 2004-04-15 2004-04-30
phpBB IP address spoofing phpbb 2.0.8_2

The common.php script always trusts the `X-Forwarded-For' header in the client's HTTP request. A remote user could forge this header in order to bypass any IP address access control lists (ACLs).

http://marc.theaimsgroup.com/?l=bugtraq&m=108239864203144 2004-04-18 2004-04-23
TCP denial-of-service attacks against long lived connections FreeBSD 0

NISCC / UNIRAS has published an advisory that re-visits the long discussed spoofed TCP RST denial-of-service vulnerability. This new look emphasizes the fact that for some applications such attacks are practically feasible.

CAN-2004-0230 http://www.uniras.gov.uk/vuls/2004/236929/index.htm 1995-06-01 2004-04-23
ident2 double byte buffer overflow ident2 1.04

Jack of RaptureSecurity reported a double byte buffer overflow in ident2. The bug may allow a remote attacker to execute arbitrary code within the context of the ident2 daemon. The daemon typically runs as user-ID `nobody', but with group-ID `wheel'.

CAN-2004-0408 http://cvsweb.freebsd.org/ports/security/ident2/files/patch-common.c 2004-04-15 2004-04-23
kdepim exploitable buffer overflow in VCF reader kdepim 3.1.03.1.4_1

A buffer overflow is present in some versions of the KDE personal information manager (kdepim) which may be triggered when processing a specially crafted VCF file.

CAN-2003-0988 http://www.kde.org/info/security/advisory-20040114-1.txt 2004-01-14 2004-04-15
Vulnerabilities in H.323 implementations pwlib 1.5.0_5 asterisk 0.7.2 openh323 1.12.0_4

The NISCC and the OUSPG developed a test suite for the H.323 protocol. This test suite has uncovered vulnerabilities in several H.323 implementations with impacts ranging from denial-of-service to arbitrary code execution.

In the FreeBSD Ports Collection, `pwlib' is directly affected. Other applications such as `asterisk' and `openh323' incorporate `pwlib' statically and so are also independently affected.

http://www.uniras.gov.uk/vuls/2004/006489/h323.htm http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/h2250v4/index.html CA-2004-01 749342 CAN-2004-0097 http://www.southeren.com/blog/archives/000055.html 2004-01-13 2004-02-22 2004-06-08
racoon remote denial of service vulnerability (ISAKMP header length field) racoon 20040408a

When racoon receives an ISAKMP header, it will attempt to allocate sufficient memory for the entire ISAKMP message according to the header's length field. If an attacker crafts an ISAKMP header with a ridiculously large value in the length field, racoon may exceed operating system resource limits and be terminated, resulting in a denial of service.

CAN-2004-0403 http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/isakmp.c.diff?r1=1.180&r2=1.181 2004-03-31 2004-04-14
racoon remote denial of service vulnerability (IKE Generic Payload Header) racoon 20040407b

When racoon receives an IKE message with an incorrectly constructed Generic Payload Header, it may behave erratically, going into a tight loop and dropping connections.

CAN-2004-0392 http://orange.kame.net/dev/query-pr.cgi?pr=555 2003-12-03 2004-04-07 2004-04-14
tcpdump ISAKMP payload handling remote denial-of-service tcpdump 3.8.3 racoon 20040408a FreeBSD 0

Chad Loder has discovered vulnerabilities in tcpdump's ISAKMP protocol handler. During an audit to repair these issues, Bill Fenner discovered some related problems.

These vulnerabilities may be used by an attacker to crash a running `tcpdump' process. They can only be triggered if the `-v' command line option is being used.

NOTE: the racoon ISAKMP/IKE daemon incorporates the ISAKMP protocol handler from tcpdump, and so is also affected by this issue.

http://marc.theaimsgroup.com/?l=bugtraq&m=108067265931525 http://www.rapid7.com/advisories/R7-0017.html CAN-2004-0183 CAN-2004-0184 2004-03-12 2004-03-31 2004-04-14
Midnight Commander buffer overflow during symlink resolution mc 4.6.0_9

Midnight Commander uses a fixed sized stack buffer while resolving symbolic links within file archives (tar or cpio). If an attacker can cause a user to process a specially crafted file archive with Midnight Commander, the attacker may be able to obtain the privileges of the target user.

CAN-2003-1023 http://marc.theaimsgroup.com/?l=bugtraq&m=106399528518704 8658 2003-09-19 2004-04-03 2004-04-13
racoon fails to verify signature during Phase 1 racoon 20040407b

Ralf Spenneberg discovered a serious flaw in racoon. When using Phase 1 main or aggressive mode, racoon does not verify the client's RSA signature. Any installations using X.509 authentication are strongly urged to upgrade.

Installations using pre-shared keys are believed to be unaffected.

CAN-2004-0155 http://www.kame.net/dev/cvsweb2.cgi/kame/kame/kame/racoon/crypto_openssl.c?rev=1.84&content-type=text/x-cvsweb-markup 2004-04-05 2004-04-07
Several remotely exploitable buffer overflows in gaim gaim 0.75_3 0.75_5 0.76

Stefan Esser of e-matters found almost a dozen remotely exploitable vulnerabilities in Gaim. From the e-matters advisory:

While developing a custom add-on, an integer overflow in the handling of AIM DirectIM packets was revealed that could lead to a remote compromise of the IM client. After disclosing this bug to the vendor, they had to make a hurried release because of a change in the Yahoo connection procedure that rendered GAIM useless. Unfourtunately at the same time a closer look onto the sourcecode revealed 11 more vulnerabilities.

The 12 identified problems range from simple standard stack overflows, over heap overflows to an integer overflow that can be abused to cause a heap overflow. Due to the nature of instant messaging many of these bugs require man-in-the-middle attacks between client and server. But the underlying protocols are easy to implement and MIM attacks on ordinary TCP sessions is a fairly simple task.

In combination with the latest kernel vulnerabilities or the habit of users to work as root/administrator these bugs can result in remote root compromises.

http://security.e-matters.de/advisories/012004.txt CAN-2004-0005 CAN-2004-0006 CAN-2004-0007 CAN-2004-0008 2004-01-26 2004-02-12 2004-04-07
oftpd denial-of-service vulnerability (PORT command) oftpd 0.3.7

Philippe Oechslin reported a denial-of-service vulnerability in oftpd. The oftpd server can be crashed by sending a PORT command containing an integer over 8 bits long (over 255).

http://www.time-travellers.org/oftpd/oftpd-dos.html 9980 CAN-2004-0376 2004-03-04 2004-03-28 2004-04-05
Courier mail services: remotely exploitable buffer overflows courier 0.45 courier-imap 3.0 sqwebmail 4.0

The Courier set of mail services use a common Unicode library. This library contains buffer overflows in the converters for two popular Japanese character encodings. These overflows may be remotely exploitable, triggered by a maliciously formatted email message that is later processed by one of the Courier mail services. From the release notes for the corrected versions of the Courier set of mail services:

iso2022jp.c: Converters became (upper-)compatible with ISO-2022-JP (RFC1468 / JIS X 0208:1997 Annex 2) and ISO-2022-JP-1 (RFC2237). Buffer overflow vulnerability (when Unicode character is out of BMP range) has been closed. Convert error handling was implemented.

shiftjis.c: Broken SHIFT_JIS converters has been fixed and became (upper-)compatible with Shifted Encoding Method (JIS X 0208:1997 Annex 1). Buffer overflow vulnerability (when Unicode character is out of BMP range) has been closed. Convert error handling was implemented.

CAN-2004-0224 http://cvs.sourceforge.net/viewcvs.py/courier/libs/unicode/iso2022jp.c?rev=1.10&view=markup http://cvs.sourceforge.net/viewcvs.py/courier/libs/unicode/shiftjis.c?rev=1.6&view=markup 9845 2004-02-01 2004-03-31
isakmpd payload handling denial-of-service vulnerabilities iaskmpd 20030903

Numerous errors in isakmpd's input packet validation lead to denial-of-service vulnerabilities. From the Rapid7 advisory:

The ISAKMP packet processing functions in OpenBSD's isakmpd daemon contain multiple payload handling flaws that allow a remote attacker to launch a denial of service attack against the daemon.

Carefully crafted ISAKMP packets will cause the isakmpd daemon to attempt out-of-bounds reads, exhaust available memory, or loop endlessly (consuming 100% of the CPU).

CAN-2004-0218 CAN-2004-0219 CAN-2004-0220 CAN-2004-0221 CAN-2004-0222 http://www.rapid7.com/advisories/R7-0018.html http://www.openbsd.org/errata34.html 2004-03-17 2004-03-31
apache 2 denial-of-service attack (does not affect FreeBSD) apache 0

NOTE WELL: This issue does not affect any FreeBSD platform. It is recorded only for reference.

A denial-of-service issue was reported by Jeff Trawick. From the CVS commit log for the fix:

Fix starvation issue on listening sockets where a short-lived connection on a rarely-accessed listening socket will cause a child to hold the accept mutex and block out new connections until another connection arrives on that rarely-accessed listening socket. With Apache 2.x there is no performance concern about enabling the logic for platforms which don't need it, so it is enabled everywhere except for Win32.

It was determined that this issue does not affect FreeBSD systems. From the Apache security advisory:

This issue is known to affect some versions of AIX, Solaris, and Tru64; it is known to not affect FreeBSD or Linux.

CAN-2004-0174 http://marc.theaimsgroup.com/?l=bugtraq&m=107973894328806 http://marc.theaimsgroup.com/?l=apache-cvs&m=107969495524201 http://www.apacheweek.com/features/security-20 2004-03-19 2004-03-31
mplayer heap overflow in http requests mplayer mplayer-gtk mplayer-esound mplayer-gtk-esound 0.92.1

A remotely exploitable heap buffer overflow vulnerability was found in MPlayer's URL decoding code. If an attacker can cause MPlayer to visit a specially crafted URL, arbitrary code execution with the privileges of the user running MPlayer may occur. A `visit' might be caused by social engineering, or a malicious web server could use HTTP redirects which MPlayer would then process.

http://www.mplayerhq.hu/homepage/design6/news.html http://marc.theaimsgroup.com/?l=bugtraq&m=108066964709058 2004-03-30 2004-03-31
squid ACL bypass due to URL decoding bug squid squid-2.5.5

From the Squid advisory:

Squid versions 2.5.STABLE4 and earlier contain a bug in the "%xx" URL decoding function. It may insert a NUL character into decoded URLs, which may allow users to bypass url_regex ACLs.

http://www.squid-cache.org/Advisories/SQUID-2004_1.txt CAN-2004-0189 2004-02-29 2004-03-26 2004-03-30
zebra/quagga denial of service vulnerability zebra 0.93b_7 quagga 0.96.4

A remote attacker could cause zebra/quagga to crash by sending a malformed telnet command to their management port.

CAN-2003-0858 http://rhn.redhat.com/errata/RHSA-2003-305.html http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=107140 http://lists.quagga.net/pipermail/quagga-users/2003-November/000906.html 2003-11-20 2004-03-29
ecartis buffer overflows and input validation bugs ecartis 1.0.0.s20030814,1

Timo Sirainen reports multiple buffer overflows that may be triggered while parsing messages, as well as input validation errors that could result in disclosure of mailing list passwords.

These bugs were resolved in the August 2003 snapshot of ecartis.

CAN-2003-0781 CAN-2003-0782 http://www.securiteam.com/unixfocus/5YP0H2AAUY.html 2003-08-14 2004-03-29
multiple vulnerabilities in ethereal ethereal 0.10.3

Stefan Esser of e-matters Security discovered a baker's dozen of buffer overflows in Ethereal's decoders, including:

  • NetFlow
  • IGAP
  • EIGRP
  • PGM
  • IRDA
  • BGP
  • ISUP
  • TCAP
  • UCP

In addition, a vulnerability in the RADIUS decoder was found by Jonathan Heusser.

Finally, there is one uncredited vulnerability described by the Ethereal team as:

A zero-length Presentation protocol selector could make Ethereal crash.

http://www.ethereal.com/appnotes/enpa-sa-00013.html CAN-2004-0176 CAN-2004-0365 CAN-2004-0367 9952 2004-03-23 2004-03-26 2004-03-29
multiple vulnerabilities in phpBB phpbb 2.0.8

Users with admin rights can severly damage an phpBB installation, potentially triggered by viewing a page with a malicious link sent by an attacker.

http://www.gulftech.org/03202004.php http://www.phpbb.com/phpBB/viewtopic.php?t=183982 9942 2004-03-20 2004-03-26 2004-03-29
ezbounce remote format string vulnerability ezbounce 1.04.a_1

A security hole exists that can be used to crash the proxy and execute arbitrary code. An exploit is circulating that takes advantage of this, and in some cases succeeds in obtaining a login shell on the machine.

CAN-2003-0510 http://ezbounce.dc-team.com/ 8071 2003-07-01 2004-03-26 2004-03-29
racoon security association deletion vulnerability racoon 20040116a

A remote attacker may use specially crafted IKE/ISAKMP messages to cause racoon to delete security associations. This could result in denial-of-service or possibly cause sensitive traffic to be transmitted in plaintext, depending upon configuration.

http://marc.theaimsgroup.com/?l=bugtraq&m=107403331309838 9416 9417 CAN-2004-0164 2004-01-13 2004-03-25 2004-03-29
ModSecurity for Apache 2.x remote off-by-one overflow mod_security 1.7.5

When the directive "SecFilterScanPost" is enabled, the Apache 2.x version of ModSecurity is vulnerable to an off-by-one overflow

http://www.s-quadra.com/advisories/Adv-20040315.txt 9885 2004-02-09 2004-03-17 2004-03-29
wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed wu-ftpd 2.6.2_3 wu-ftpd+ipv6 2.6.2_5

Glenn Stewart reports a bug in wu-ftpd's ftpaccess `restricted-uid'/`restricted-gid' directives:

Users can get around the restriction to their home directory by issuing a simple chmod command on their home directory. On the next ftp log in, the user will have '/' as their root directory.

Matt Zimmerman discovered that the cause of the bug was a missing check for a restricted user within a code path that is executed only when a certain error is encountered.

CAN-2004-0148 9832 2004-02-17 2004-03-08 2004-03-29
Apache 2 mod_ssl denial-of-service apache 2.02.0.48_3

Joe Orton reports a memory leak in Apache 2's mod_ssl. A remote attacker may issue HTTP requests on an HTTPS port, causing an error. Due to a bug in processing this condition, memory associated with the connection is not freed. Repeated requests can result in consuming all available memory resources, probably resulting in termination of the Apache process.

CAN-2004-0113 http://www.apacheweek.com/features/security-20 http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/ssl/ssl_engine_io.c?r1=1.100.2.11&r2=1.100.2.12 http://marc.theaimsgroup.com/?l=apache-cvs&m=107869699329638 http://nagoya.apache.org/bugzilla/show_bug.cgi?id=27106 9826 2004-02-20 2004-03-08 2004-05-19
GNU Anubis buffer overflows and format string vulnerabilities anubis 3.6.2_1

Ulf Härnhammar discovered several vulnerabilities in GNU Anubis.

  • Unsafe uses of `sscanf'. The `%s' format specifier is used, which allows a classical buffer overflow. (auth.c)
  • Format string bugs invoking `syslog'. (log.c, errs.c, ssl.c)

Ulf notes that these vulnerabilities can be exploited by a malicious IDENT server as a denial-of-service attack.

http://lists.netsys.com/pipermail/full-disclosure/2004-March/018290.html 9772 CAN-2004-0353 CAN-2004-0354 2004-03-04 2004-03-06 2004-03-29
Buffer overflows in XFree86 servers XFree86-Server 4.3.0_13 4.3.994.3.99.15_1

A number of buffer overflows were recently discovered in XFree86, prompted by initial discoveries by iDEFENSE. These buffer overflows are present in the font alias handling. An attacker with authenticated access to a running X server may exploit these vulnerabilities to obtain root privileges on the machine running the X server.

http://www.idefense.com/application/poi/display?id=72 http://www.idefense.com/application/poi/display?id=73 CAN-2004-0083 CAN-2004-0084 CAN-2004-0106 9636 9652 9655 2004-02-10 2004-02-12 2004-03-29
multiple buffer overflows in xboing xboing 2.4_2

Steve Kemp reports (in a Debian bug submission):

Due to improper bounds checking it is possible for a malicious user to gain a shell with membership group 'games'. (The binary is installed setgid games).

Environmental variables are used without being bounds-checked in any way, from the source code:

highscore.c:
   /* Use the environment variable if it exists */
   if ((str = getenv("XBOING_SCORE_FILE")) != NULL)
	strcpy(filename, str);
   else
	strcpy(filename, HIGH_SCORE_FILE);

misc.c:
    if ((ptr = getenv("HOME")) != NULL)
	(void) strcpy(dest, ptr);

Neither of these checks are boundschecked, and will allow arbitary shell code to be run.

CAN-2004-0149 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=174924 9764 2003-01-01 2004-03-05 2004-03-29
metamail format string bugs and buffer overflows metamail 2.7_2

Ulf Härnhammar reported four bugs in metamail: two are format string bugs and two are buffer overflows. The bugs are in SaveSquirrelFile(), PrintHeader(), and ShareThisHeader().

These vulnerabilities could be triggered by a maliciously formatted email message if `metamail' or `splitmail' is used to process it, possibly resulting in arbitrary code execution with the privileges of the user reading mail.

CAN-2004-0104 CAN-2004-0105 9692 2004-02-18 2004-02-18 2004-03-29
Buffer overflows and format string bugs in Emil emil 2.1b9

Ulf Härnhammar reports multiple buffer overflows in Emil, some of which are triggered during the parsing of attachment filenames. In addition, some format string bugs are present in the error reporting code.

Depending upon local configuration, these vulnerabilities may be exploited using specially crafted messages in order to execute arbitrary code running with the privileges of the user invoking Emil.

http://lists.netsys.com/pipermail/full-disclosure/2004-March/019325.html http://www.debian.org/security/2004/dsa-468 CAN-2004-0152 CAN-2004-0153 2004-03-24 2004-03-28
Critical SQL injection in phpBB phpbb 2.0.8

Anyone can get admin's username and password's md5 hash via a single web request. A working example is provided in the advisory.

http://marc.theaimsgroup.com/?l=bugtraq&m=108032454818873 9984 2004-03-26 2004-03-28
uudeview buffer overflows uulib uudeview xdeview 0.5.20

The authors of UUDeview report repairing two buffer overflows in their software.

http://www.fpx.de/fp/Software/UUDeview/HISTORY.txt 2004-03-01 2004-03-18 2004-03-25
Apache 1.3 IP address access control failure on some 64-bit platforms apache 1.3.29_2 apache+mod_ssl 1.3.29+2.8.16_1 apache+ssl 1.3.29.1.53_1 ru-apache 1.3.29+30.19_1 ru-apache+mod_ssl 1.3.29+30.19+2.8.16_1

Henning Brauer discovered a programming error in Apache 1.3's mod_access that results in the netmasks in IP address access control rules being interpreted incorrectly on 64-bit, big-endian platforms. In some cases, this could cause a `deny from' IP address access control rule including a netmask to fail.

CAN-2003-0993 http://cvs.apache.org/viewcvs.cgi/apache-1.3/src/modules/standard/mod_access.c?r1=1.46&r2=1.47 http://www.apacheweek.com/features/security-13 http://nagoya.apache.org/bugzilla/show_bug.cgi?id=23850 http://marc.theaimsgroup.com/?l=apache-cvs&m=107869603013722 2004-03-07 2004-03-08 2004-03-12
mod_python denial-of-service vulnerability in parse_qs mod_python 2.72.7.10 3.03.0.4

An attacker may cause Apache with mod_python to crash by using a specially constructed query string.

CAN-2003-0973 9129 http://www.modpython.org/pipermail/mod_python/2003-November/014532.html http://www.modpython.org/pipermail/mod_python/2004-January/014879.html 2003-11-28 2004-03-03 2004-03-11
mpg123 vulnerabilities mpg123 mpg123-esound 0.59r_12

In 2003, two vulnerabilities were discovered in mpg123 that could result in remote code execution when using untrusted input or streaming from an untrusted server.

CAN-2003-0577 CAN-2003-0865 6629 8680 2003-01-16 2004-03-07
fetchmail denial-of-service vulnerability fetchmail 6.2.5

Dave Jones discovered a denial-of-service vulnerability in fetchmail. An email message containing a very long line could cause fetchmail to segfault due to missing NUL termination in transact.c.

Eric Raymond decided not to mention this issue in the release notes for fetchmail 6.2.5, but it was fixed there.

CAN-2003-0792 8843 http://xforce.iss.net/xforce/xfdb/13450 http://www.openbsd.org/cgi-bin/cvsweb/ports/mail/fetchmail/patches/Attic/patch-rfc822_c?rev=1.1 2003-10-16 2004-02-25 2004-03-05
mailman denial-of-service vulnerability in MailCommandHandler mailman 2.1

A malformed message could cause mailman to crash.

CAN-2003-0991 http://umn.dl.sourceforge.net/sourceforge/mailman/mailman-2.0.13-2.0.14-diff.txt 2003-11-18 2004-02-25
mailman XSS in admin script mailman 2.1.4

Dirk Mueller reports:

I've found a cross-site scripting vulnerability in the admin interface of mailman 2.1.3 that allows, under certain circumstances, for anyone to retrieve the (valid) session cookie.

CAN-2003-0965 http://mail.python.org/pipermail/mailman-announce/2003-December/000066.html http://xforce.iss.net/xforce/xfdb/14121 2003-12-31 2004-02-25
mailman XSS in create script mailman 2.1.3

From the 2.1.3 release notes:

Closed a cross-site scripting exploit in the create cgi script.

CAN-2003-0992 http://mail.python.org/pipermail/mailman-announce/2003-September/000061.html 2003-09-28 2004-02-25
mailman XSS in user options page mailman 2.1.1

From the 2.1.1 release notes:

Closed a cross-site scripting vulnerability in the user options page.

CAN-2003-0038 http://mail.python.org/pipermail/mailman-announce/2003-February/000056.html 2003-02-08 2004-02-25
SQL injection vulnerability in phpnuke phpnuke 6.9

Multiple researchers have discovered multiple SQL injection vulnerabilities in some versions of Php-Nuke. These vulnerabilities may lead to information disclosure, compromise of the Php-Nuke site, or compromise of the back-end database.

http://security.nnov.ru/search/document.asp?docid=5748 http://www.securityfocus.com/archive/1/348375 http://www.security-corporation.com/advisories-027.html http://www.securityfocus.com/archive/1/353201 2003-12-12 2004-02-25
lbreakout2 vulnerability in environment variable handling lbreakout2 2.2.2_1

Ulf Härnhammar discovered an exploitable vulnerability in lbreakout2's environmental variable handling. In several instances, the contents of the HOME environmental variable are copied to a stack or global buffer without range checking. A local attacker may use this vulnerability to acquire group-ID `games' privileges.

An exploit for this vulnerability has been published by ``Li0n7 voila fr''.

CAN-2004-0158 http://www.debian.org/security/2004/dsa-445 http://www.securityfocus.com/archive/1/354760 2004-02-21 2004-02-25
hsftp format string vulnerabilities hsftp 1.14

Ulf Härnhammar discovered a format string bug in hsftp's file listing code may allow a malicious server to cause arbitrary code execution by the client.

http://lists.debian.org/debian-security-announce/debian-security-announce-2004/msg00044.html 2004-02-22 2004-02-25
Darwin Streaming Server denial-of-service vulnerability DarwinStreamingServer 4.1.3g

An attacker can cause an assertion to trigger by sending a long User-Agent field in a request.

CAN-2004-0169 http://www.idefense.com/application/poi/display?id=75 2004-02-23 2004-02-25
libxml2 stack buffer overflow in URI parsing libxml2 2.6.6

Yuuichi Teranishi reported a crash in libxml2's URI handling when a long URL is supplied. The implementation in nanohttp.c and nanoftp.c uses a 4K stack buffer, and longer URLs will overwrite the stack. This could result in denial-of-service or arbitrary code execution in applications using libxml2 to parse documents.

CAN-2004-0110 http://www.xmlsoft.org/news.html http://mail.gnome.org/archives/xml/2004-February/msg00070.html 2004-02-08 2004-02-25
file disclosure in phpMyAdmin phpMyAdmin 2.5.4

Lack of proper input validation in phpMyAdmin may allow an attacker to obtain the contents of any file on the target system that is readable by the web server.

CAN-2004-0129 http://marc.theaimsgroup.com/?l=bugtraq&m=107582619125932&w=2 http://cvs.sourceforge.net/viewcvs.py/phpmyadmin/phpMyAdmin/export.php#rev2.3.2.1 2004-02-17 2004-02-22
mnGoSearch buffer overflow in UdmDocToTextBuf() mnogosearch 3.2

Jedi/Sector One <j@pureftpd.org> reported the following on the full-disclosure list:

Every document is stored in multiple parts according to its sections (description, body, etc) in databases. And when the content has to be sent to the client, UdmDocToTextBuf() concatenates those parts together and skips metadata.

Unfortunately, that function lacks bounds checking and a buffer overflow can be triggered by indexing a large enough document.

'len' is fixed to 10K [in UdmDocToTextBuf] in searchd.c . S->val length depends on the length of the original document and on the indexer settings (the sample configuration file has low limits that work around the bug, though).

Exploitation should be easy, moreover textbuf points to the stack.

http://lists.netsys.com/pipermail/full-disclosure/2004-February/017366.html 2004-02-15 2004-02-15
GNU libtool insecure temporary file handling libtool 1.31.3.5_2 1.41.4.3_3 1.51.5.2

libtool attempts to create a temporary directory in which to write scratch files needed during processing. A malicious user may create a symlink and then manipulate the directory so as to write to files to which she normally has no permissions.

This has been reported as a ``symlink vulnerability'', although I do not think that is an accurate description.

This vulnerability could possibly be used on a multi-user system to gain elevated privileges, e.g. root builds some packages, and another user successfully exploits this vulnerability to write to a system file.

http://www.geocrawler.com/mail/msg.php3?msg_id=3438808&list=405 http://www.securityfocus.com/archive/1/352333 2004-01-30 2004-02-13
seti@home remotely exploitable buffer overflow setiathome 3.0.8

The seti@home client contains a buffer overflow in the HTTP response handler. A malicious, spoofed seti@home server can exploit this buffer overflow to cause remote code execution on the client. Exploit programs are widely available.

http://setiathome.berkeley.edu/version308.html http://web.archive.org/web/20030609204812/http://spoor12.edup.tudelft.nl/ 2003-04-08 2004-02-12
icecast 1.x multiple vulnerabilities icecast 1.3.12

icecast 1.3.11 and earlier contained numerous security vulnerabilities, the most severe allowing a remote attacker to execute arbitrary code as root.

CAN-2002-0177 CAN-2001-1230 CAN-2001-1229 CAN-2001-1083 CAN-2001-0784 4415 2933 2002-04-28 2004-02-12
nap allows arbitrary file access nap 1.4.5

According to the author:

Fixed security loophole which allowed remote clients to access arbitrary files on our system.

http://quasar.mathstat.uottawa.ca/~selinger/nap/NEWS 2001-04-12 2004-02-12
CCE contains exploitable buffer overflows zh-cce 0.40

The Chinese Console Environment contains exploitable buffer overflows.

http://programmer.lib.sjtu.edu.cn/cce/cce.html 2000-06-22 2004-02-12
ChiTeX/ChiLaTeX unsafe set-user-id root zh-chitex 0

Niels Heinen reports that ChiTeX installs set-user-id root executables that invoked system(3) without setting up the environment, trivially allowing local root compromise.

http://cvsweb.freebsd.org/ports/chinese/chitex/Attic/Makefile?rev=1.5&content-type=text/x-cvsweb-markup 2003-04-25 2004-02-12
pine remotely exploitable buffer overflow in newmail.c zh-pine iw-pine pine pine4-ssl 4.21

Kris Kennaway reports a remotely exploitable buffer overflow in newmail.c. Mike Silbersack submitted the fix.

http://www.freebsd.org/cgi/cvsweb.cgi/ports/mail/pine4/Makefile?rev=1.43&content-type=text/x-cvsweb-markup 2000-09-29 2004-02-12
pine insecure URL handling pine zh-pine iw-pine 4.44

An attacker may send an email message containing a specially constructed URL that will execute arbitrary commands when viewed.

SA-02:05.pine 2002-01-04 2004-02-12
pine remote denial-of-service attack pine zh-pine iw-pine 4.50

An attacker may send a specially-formatted email message that will cause pine to crash.

http://marc.theaimsgroup.com/?l=bugtraq&m=103668430620531&w=2 CAN-2002-1320 2002-10-23 2004-02-12
pine remotely exploitable vulnerabilities pine zh-pine iw-pine 4.58

Pine versions prior to 4.58 are affected by two vulnerabilities discovered by iDEFENSE, a buffer overflow in mailview.c and an integer overflow in strings.c. Both vulnerabilities can result in arbitrary code execution when processing a malicious message.

CAN-2003-0720 CAN-2003-0721 http://www.idefense.com/application/poi/display?id=5 2003-09-10 2004-02-12
rsync buffer overflow in server mode rsync 2.5.7

When rsync is run in server mode, a buffer overflow could allow a remote attacker to execute arbitrary code with the privileges of the rsync server. Anonymous rsync servers are at the highest risk.

CAN-2003-0962 http://lists.samba.org/archive/rsync-announce/2003/000011.html http://rsync.samba.org/#security 2003-12-04 2004-02-12
Samba 3.0.x password initialization bug samba 3.0,13.0.1_2,1

From the Samba 3.0.2 release notes:

Security Announcement: It has been confirmed that previous versions of Samba 3.0 are susceptible to a password initialization bug that could grant an attacker unauthorized access to a user account created by the mksmbpasswd.sh shell script.

http://www.samba.org/samba/whatsnew/samba-3.0.2.html CAN-2004-0082 2004-02-09 2004-02-12
clamav remote denial-of-service clamav 0.65_7

clamav will exit when a programming assertion is not met. A malformed uuencoded message can trigger this assertion, allowing an attacker to trivially crash clamd or other components of clamav.

http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/62586 http://www.securityfocus.com/archive/1/353186 2004-02-09 2004-02-12
Buffer overflow in Mutt 1.4 mutt ja-mutt 1.41.4.2

Mutt 1.4 contains a buffer overflow that could be exploited with a specially formed message, causing Mutt to crash or possibly execute arbitrary code.

CAN-2004-0078 http://www.mutt.org/news.html 2004-02-11 2004-02-12
Apache-SSL optional client certificate vulnerability apache+ssl 1.3.29.1.53

From the Apache-SSL security advisory:

If configured with SSLVerifyClient set to 1 or 3 (client certificates optional) and SSLFakeBasicAuth, Apache-SSL 1.3.28+1.52 and all earlier versions would permit a client to use real basic authentication to forge a client certificate.

All the attacker needed is the "one-line DN" of a valid user, as used by faked basic auth in Apache-SSL, and the fixed password ("password" by default).

http://www.apache-ssl.org/advisory-20040206.txt 2004-02-06 2004-02-10
L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump tcpdump 3.8.1_351 FreeBSD 5.2.1

Jonathan Heusser discovered vulnerabilities in tcpdump's L2TP, ISAKMP, and RADIUS protocol handlers. These vulnerabilities may be used by an attacker to crash a running `tcpdump' process.

CAN-2003-0989 CAN-2003-1029 CAN-2004-0057 http://www.tcpdump.org/lists/workers/2003/12/msg00083.html http://marc.theaimsgroup.com/?l=tcpdump-workers&m=107325073018070&w=2 2003-12-24 2004-01-19
Buffer overflow in INN control message handling inn 2.4.1 inn-stable 20031022_1

A small, fixed-size stack buffer is used to construct a filename based on a received control message. This could result in a stack buffer overflow.

http://lists.litech.org/pipermail/inn-workers/2004q1/002763.html 2004-01-07 2004-01-08
ProFTPD ASCII translation bug resulting in remote root compromise proftpd 1.2.8_1

A buffer overflow exists in the ProFTPD code that handles translation of newline characters during ASCII-mode file uploads. An attacker may exploit this buffer overflow by uploading a specially crafted file, resulting in code execution and ultimately a remote root compromise.

http://xforce.iss.net/xforce/alerts/id/154 CAN-2003-0831 2003-09-23 2004-01-05
ElGamal sign+encrypt keys created by GnuPG can be compromised gnupg 1.0.21.2.3_4

Any ElGamal sign+encrypt keys created by GnuPG contain a cryptographic weakness that may allow someone to obtain the private key. These keys should be considered unusable and should be revoked.

The following summary was written by Werner Koch, GnuPG author:

Phong Nguyen identified a severe bug in the way GnuPG creates and uses ElGamal keys for signing. This is a significant security failure which can lead to a compromise of almost all ElGamal keys used for signing. Note that this is a real world vulnerability which will reveal your private key within a few seconds.

...

Please take immediate action and revoke your ElGamal signing keys. Furthermore you should take whatever measures necessary to limit the damage done for signed or encrypted documents using that key.

Note that the standard keys as generated by GnuPG (DSA and ElGamal encryption) as well as RSA keys are NOT vulnerable. Note also that ElGamal signing keys cannot be generated without the use of a special flag to enable hidden options and even then overriding a warning message about this key type. See below for details on how to identify vulnerable keys.

CAN-2003-0971 http://lists.gnupg.org/pipermail/gnupg-devel/2003-November/020570.html 2003-11-27 2003-12-12
Mathopd buffer overflow mathopd 1.4p2

Mathopd contains a buffer overflow in the prepare_reply() function that may be remotely exploitable.

http://www.mail-archive.com/mathopd%40mathopd.org/msg00136.html 2003-12-04 2003-12-12
lftp HTML parsing vulnerability lftp 2.6.10

A buffer overflow exists in lftp which may be triggered when requesting a directory listing from a malicious server over HTTP.

CAN-2003-0963 http://lftp.yar.ru/news.html#2.6.10 2003-12-11 2003-12-12
qpopper format string vulnerability qpopper 2.53_1

An authenticated user may trigger a format string vulnerability present in qpopper's UIDL code, resulting in arbitrary code execution with group ID `mail' privileges.

1241 CVE-2000-0442 http://www.netsys.com/suse-linux-security/2000-May/att-0137/01-b0f5-Qpopper.txt 2000-05-23 2003-12-12
Fetchmail address parsing vulnerability fetchmail 6.2.0

Fetchmail can be crashed by a malicious email message.

http://security.e-matters.de/advisories/052002.html 2003-10-25 2003-10-25
Buffer overflow in pam_smb password handling pam_smb 1.9.9_3

Applications utilizing pam_smb can be compromised by any user who can enter a password. In many cases, this is a remote root compromise.

http://www.skynet.ie/~airlied/pam_smb/ CAN-2003-0686 2003-10-25 2003-10-25 2003-10-25
Buffer overflows in libmcrypt libmcrypt 2.5.6

libmcrypt does incomplete input validation, leading to several buffer overflow vuxml. Additionally, a memory leak is present. Both of these problems may be exploited in a denial-of-service attack.

http://marc.theaimsgroup.com/?l=bugtraq&m=104162752401212&w=2 CAN-2003-0031 CAN-2003-0032 2003-10-25 2003-10-25 2003-10-25