Vulnerability Summary for the Week of November 24, 2008

Released
Dec 01, 2008
Document ID
SB08-336

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis. 






























































































































> name=high>





























































































































































































High
Vulnerabilities
Primary
Vendor --
Product
DescriptionPublished CVSS ScoreSource & Patch
Info
airvae -- commerce
SQL injection vulnerability in
index.php in Airvae Commerce 3.0 allows remote attackers to execute
arbitrary SQL commands via the pid parameter.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5223&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5223">CVE-2008-5223
href="http://xforce.iss.net/xforce/xfdb/42734" target=_blank>XF
href="http://www.milw0rm.com/exploits/5689"
target=_blank>MILW0RM
target=_blank adv="1">SECUNIA
apple -- iphone_os
ImageIO in Apple iPhone OS 1.0
through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 allow remote
attackers to cause a denial of service (memory consumption and device
reset) via a crafted TIFF image.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-1586&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:C)">7.1 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1586">CVE-2008-1586
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
apple -- iphone_os
Apple iPhone OS 1.0 through 2.1
and iPhone OS for iPod touch 1.1 through 2.1 changes the encryption level
of PPTP VPN connections to a lower level that was previously used, which
makes it easier for remote attackers to obtain sensitive information or
hijack a connection by decrypting network traffic.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4227&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4227">CVE-2008-4227
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
apple -- safari
apple --
iphone_os
Safari in Apple iPhone OS 1.0
through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 does not properly
handle HTML TABLE elements, which allows remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted HTML document.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4231&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4231">CVE-2008-4231
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
calendarix -- basic
Multiple SQL injection
vulnerabilities in Calendarix Basic 0.8.20071118 allow remote attackers to
execute arbitrary SQL commands via (1) the catsearch parameter to
cal_search.php or (2) the catview parameter to cal_cat.php. NOTE: vector 1
might overlap CVE-2007-3183.3, and vector 2 might overlap
CVE-2005-1865.2.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-2429&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2429">CVE-2008-2429
href="http://secunia.com/secunia_research/2008-28/advisory/" target=_blank
adv="1">MISC
target=_blank adv="1">SECUNIA
debian -- hf
Untrusted search path
vulnerability in hfkernel in hf 0.7.3 and 0.8 allows local users to gain
privileges via a Trojan horse killall program in a directory in the PATH,
related to improper handling of the -k option.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-2378&vector=(AV:L/AC:L/Au:N/C:C/I:C/A:C)">7.2 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2378">CVE-2008-2378
href="http://www.securityfocus.com/bid/32421" target=_blank>BID
href="http://www.debian.org/security/2008/dsa-1668"
target=_blank>DEBIAN
target=_blank>SECUNIA
dvbbs -- dvbbs
SQL injection vulnerability in
login.asp in Dvbbs 8.2.0 allows remote attackers to execute arbitrary SQL
commands via the username parameter.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5222&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5222">CVE-2008-5222
href="http://xforce.iss.net/xforce/xfdb/42731" target=_blank>XF
href="http://www.securityfocus.com/bid/29429" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/492753/100/0/threaded"
target=_blank>BUGTRAQ
target=_blank adv="1">SECUNIA
mambads -- mambads
mambo --
mambo
SQL injection vulnerability in
the MambAds (com_mambads) component 1.0 RC1 Beta and 1.0 RC1 for Mambo
allows remote attackers to execute arbitrary SQL commands via the ma_cat
parameter in a view action to index.php, a different vector than
CVE-2007-5177.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5226&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5226">CVE-2008-5226
href="http://www.securityfocus.com/bid/29433" target=_blank>BID
href="http://www.milw0rm.com/exploits/5692"
target=_blank>MILW0RM
microsoft -- windows
Buffer overflow in the
CallHTMLHelp method in the Microsoft Windows Media Services ActiveX
control in nskey.dll 4.1.00.3917 in Windows Media Services on Microsoft
Windows NT and 2000, and Avaya Media and Message Application servers,
allows remote attackers to execute arbitrary code via a long argument.
NOTE: the provenance of this information is unknown; the details are
obtained solely from third party information.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5232&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5232">CVE-2008-5232
href="http://www.securityfocus.com/data/vulnerabilities/exploits/30814.html.txt"
target=_blank>MISC
target=_blank>BID
novell -- iprint
Multiple buffer overflows in
Novell iPrint Client before 5.06 allow remote attackers to execute
arbitrary code by calling the Novell iPrint ActiveX control (aka
ienipp.ocx) with (1) a long third argument to the GetDriverFile method; a
long first argument to the (2) GetPrinterURLList or (3) GetPrinterURLList2
method; (4) a long argument to the GetFileList method; a long argument to
the (5) GetServerVersion, (6) GetResourceList, or (7) DeleteResource
method, related to nipplib.dll; a long uploadPath argument to the (8)
UploadPrinterDriver or (9) UploadResource method, related to URIs; (10) a
long seventh argument to the UploadResource method; a long string in the
(11) second, (12) third, or (13) fourth argument to the GetDriverSettings
method, related to the IppGetDriverSettings function in nipplib.dll; or
(14) a long eighth argument to the UploadResourceToRMS method.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-2431&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2431">CVE-2008-2431
href="http://xforce.iss.net/xforce/xfdb/44616" target=_blank>XF
href="http://www.securityfocus.com/bid/30813" target=_blank>BID
href="http://secunia.com/secunia_research/2008-27/advisory/" target=_blank
adv="1">MISC
target=_blank adv="1">SECUNIA
novell -- iprint
Stack-based buffer overflow in
the ExecuteRequest method in the Novell iPrint ActiveX control in
ienipp.ocx in Novell iPrint Client 5.06 and earlier allows remote
attackers to execute arbitrary code via a long target-frame option value,
a different vulnerability than CVE-2008-2431.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5231&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5231">CVE-2008-5231
href="http://www.securityfocus.com/bid/30813" target=_blank>BID
href="http://secunia.com/secunia_research/2008-27/advisory/"
target=_blank>MISC
target=_blank adv="1">SECUNIA
novell -- opensuse
novell --
suse_linux
novell -- suse_linux_enterprise_server
opensuse --
opensuse
yast2-backup 2.14.2 through
2.16.6 on SUSE Linux and Novell Linux allows local users to gain
privileges via shell metacharacters in filenames used by the backup
process.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4636&vector=(AV:L/AC:L/Au:N/C:C/I:C/A:C)">7.2 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4636">CVE-2008-4636
href="http://www.securityfocus.com/bid/32464" target=_blank>BID
href="http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00003.html"
target=_blank>SUSE
phpcow -- phpcow
Unspecified vulnerability in
PHPCow allows remote attackers to execute arbitrary code via unknown
vectors, related to a "file inclusion vulnerability," as exploited in the
wild in November 2008.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5227&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5227">CVE-2008-5227
href="http://www.kb.cert.org/vuls/id/515417"
target=_blank>CERT-VN
href="http://xforce.iss.net/xforce/xfdb/46714" target=_blank>XF
href="http://www.securityfocus.com/bid/32361"
target=_blank>BID
redhat --
enterprise_linux
redhat -- enterprise_linux_desktop
A certain Red Hat patch for
tog-pegasus in OpenGroup Pegasus 2.7.0 does not properly configure the PAM
tty name, which allows remote authenticated users to bypass intended
access restrictions and send requests to OpenPegasus WBEM services.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4313&vector=(AV:N/AC:M/Au:S/C:C/I:C/A:C)">8.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4313">CVE-2008-4313
href="https://admin.fedoraproject.org/updates/tog-pegasus-2.7.1-3.fc10"
target=_blank>CONFIRM
redhat --
enterprise_linux
redhat -- enterprise_linux_desktop
tog-pegasus in OpenGroup Pegasus
2.7.0 on Red Hat Enterprise Linux (RHEL) 5, Fedora 9, and Fedora 10 does
not log failed authentication attempts to the OpenPegasus CIM server,
which makes it easier for remote attackers to avoid detection of password
guessing attacks.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4315&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4315">CVE-2008-4315
href="https://bugzilla.redhat.com/show_bug.cgi?id=472017"
target=_blank>CONFIRM
href="https://admin.fedoraproject.org/updates/tog-pegasus-2.7.1-3.fc10"
target=_blank>CONFIRM
href="https://admin.fedoraproject.org/updates/tog-pegasus-2.7.0-7.fc9"
target=_blank>CONFIRM
href="http://xforce.iss.net/xforce/xfdb/46830" target=_blank>XF
href="http://www.redhat.com/support/errata/RHSA-2008-1001.html"
target=_blank>REDHAT
target=_blank>SECUNIA
streamripper --
streamripper
Multiple buffer overflows in
lib/http.c in Streamripper 1.63.5 allow remote attackers to execute
arbitrary code via (1) a long "Zwitterion v" HTTP header, related to the
http_parse_sc_header function; (2) a crafted pls playlist with a long
entry, related to the http_get_pls function; or (3) a crafted m3u playlist
with a long File entry, related to the http_get_m3u function.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4829&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4829">CVE-2008-4829
href="http://www.securityfocus.com/bid/32356" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/498486/100/0/threaded"
target=_blank>BUGTRAQ
target=_blank>OSVDB
href="http://www.frsirt.com/english/advisories/2008/3207" target=_blank
adv="1">FRSIRT
href="http://secunia.com/secunia_research/2008-50/"
target=_blank>MISC
target=_blank adv="1">SECUNIA
videoscript -- videoscript
The password change feature
(admin/cp.php) in VideoScript 4.0.1.50 and earlier does not check for
administrative authentication and does not require knowledge of the
original password, which allows remote attackers to change the admin
account password via modified npass and npass1 parameters.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5219&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5219">CVE-2008-5219
href="http://www.milw0rm.com/exploits/7149"
target=_blank>MILW0RM
target=_blank adv="1">SECUNIA
target=_blank>OSVDB
wportfolio -- wportfolio
Unrestricted file upload
vulnerability in admin/upload_form.php in wPortfolio 0.3 and earlier
allows remote attackers to execute arbitrary code by uploading a file with
an executable extension, then accessing it via a direct request to the
file in admin/tmp/.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5220&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5220">CVE-2008-5220
href="http://xforce.iss.net/xforce/xfdb/46745" target=_blank>XF
href="http://www.securityfocus.com/bid/32367" target=_blank>BID
href="http://www.milw0rm.com/exploits/7165"
target=_blank>MILW0RM
href="http://www.frsirt.com/english/advisories/2008/3219" target=_blank
adv="1">FRSIRT
wportfolio -- wportfolio
The account_save action in
admin/userinfo.php in wPortfolio 0.3 and earlier does not require
authentication and does not require knowledge of the original password,
which allows remote attackers to change the admin account password via
modified password and password_retype parameters.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5221&vector=(AV:N/AC:L/Au:N/C:P/I:P/A:P)">7.5 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5221">CVE-2008-5221
href="http://www.securityfocus.com/bid/32384" target=_blank>BID
href="http://www.milw0rm.com/exploits/7170"
target=_blank>MILW0RM
href="http://www.frsirt.com/english/advisories/2008/3219" target=_blank
adv="1">FRSIRT
xine -- xine-lib
Multiple heap-based buffer
overflows in xine-lib 1.1.12, and other versions before 1.1.15, allow
remote attackers to execute arbitrary code via vectors related to (1) a
crafted metadata atom size processed by the parse_moov_atom function in
demux_qt.c and (2) frame reading in the id3v23_interp_frame function in
id3.c. NOTE: as of 20081122, it is possible that vector 1 has not been
fixed in 1.1.15.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5234&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5234">CVE-2008-5234
href="http://www.frsirt.com/english/advisories/2008/2382" target=_blank
adv="1">FRSIRT
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
xine -- xine
Heap-based buffer overflow in the
demux_real_send_chunk function in src/demuxers/demux_real.c in xine-lib
before 1.1.15 allows remote attackers to execute arbitrary code via a
crafted Real Media file. NOTE: some of these details are obtained from
third party information.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5235&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5235">CVE-2008-5235
href="http://www.frsirt.com/english/advisories/2008/2382" target=_blank
adv="1">FRSIRT
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="http://securitytracker.com/id?1020703"
target=_blank>SECTRACK
href="http://secunia.com/advisories/31502" target=_blank
adv="1">SECUNIA
xine -- xine
Multiple heap-based buffer
overflows in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow
remote attackers to execute arbitrary code via vectors related to (1) a
crafted EBML element length processed by the parse_block_group function in
demux_matroska.c; (2) a certain combination of sps, w, and h values
processed by the real_parse_audio_specific_data and demux_real_send_chunk
functions in demux_real.c; and (3) an unspecified combination of three
values processed by the open_ra_file function in demux_realaudio.c. NOTE:
vector 2 reportedly exists because of an incomplete fix in 1.1.15.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5236&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5236">CVE-2008-5236
href="http://www.securityfocus.com/bid/30797" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.ocert.org/analysis/2008-008/analysis.txt"
target=_blank>MISC
href="http://www.frsirt.com/english/advisories/2008/2427"
target=_blank>FRSIRT
href="http://www.frsirt.com/english/advisories/2008/2382"
target=_blank>FRSIRT
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>MISC
target=_blank adv="1">SECUNIA
href="http://secunia.com/advisories/31502"
target=_blank>SECUNIA
xine -- xine
Multiple integer overflows in
xine-lib 1.1.12, and other 1.1.15 and earlier versions, allow remote
attackers to cause a denial of service (crash) or possibly execute
arbitrary code via (1) crafted width and height values that are not
validated by the mymng_process_header function in demux_mng.c before use
in an allocation calculation or (2) crafted current_atom_size and
string_size values processed by the parse_reference_atom function in
demux_qt.c.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5237&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5237">CVE-2008-5237
href="http://www.securityfocus.com/bid/30797" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.ocert.org/analysis/2008-008/analysis.txt"
target=_blank>MISC
xine -- xine
Integer overflow in the
real_parse_mdpr function in demux_real.c in xine-lib 1.1.12, and other
versions before 1.1.15, allows remote attackers to cause a denial of
service (crash) or possibly execute arbitrary code via a crafted
stream_name_size field.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5238&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:C)">7.1 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5238">CVE-2008-5238
href="http://www.securityfocus.com/bid/30797" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.ocert.org/analysis/2008-008/analysis.txt"
target=_blank>MISC
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="http://securitytracker.com/id?1020703"
target=_blank>SECTRACK
xine -- xine-lib
Unspecified vulnerability in
xine-lib before 1.1.15 has unknown impact and attack vectors related to
libfaad. NOTE: due to the lack of details, it is not clear whether this is
an issue in xine-lib or in libfaad.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5244&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5244">CVE-2008-5244
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="http://securitytracker.com/id?1020703"
target=_blank>SECTRACK
xine -- xine-lib
xine-lib before 1.1.15 performs
V4L video frame preallocation before ascertaining the required length,
which has unknown impact and attack vectors, possibly related to a buffer
overflow in the open_video_capture_device function in
src/input/input_v4l.c.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5245&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5245">CVE-2008-5245
href="http://www.frsirt.com/english/advisories/2008/2382" target=_blank
adv="1">FRSIRT
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="http://securitytracker.com/id?1020703"
target=_blank>SECTRACK
href="http://secunia.com/advisories/31502" target=_blank
adv="1">SECUNIA
xine -- xine-lib
Multiple heap-based buffer
overflows in xine-lib before 1.1.15 allow remote attackers to execute
arbitrary code via vectors that send ID3 data to the (1)
id3v22_interp_frame and (2) id3v24_interp_frame functions in
src/demuxers/id3.c. NOTE: the provenance of this information is unknown;
the details are obtained solely from third party information.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5246&vector=(AV:N/AC:M/Au:N/C:C/I:C/A:C)">9.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5246">CVE-2008-5246
href="http://www.frsirt.com/english/advisories/2008/2382" target=_blank
adv="1">FRSIRT
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="http://securitytracker.com/id?1020703"
target=_blank>SECTRACK
xmlsoft -- libxml
Integer overflow in the
xmlBufferResize function in libxml2 2.7.2 allows context-dependent
attackers to cause a denial of service (infinite loop) via a large XML
document.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4225&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C)">7.8 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4225">CVE-2008-4225
href="https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9"
target=_blank>CONFIRM
href="https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10"
target=_blank>CONFIRM
href="http://www.securityfocus.com/bid/32331" target=_blank>BID
href="http://www.debian.org/security/2008/dsa-1666"
target=_blank>DEBIAN
target=_blank>SECUNIA
xmlsoft -- libxml
Integer overflow in the
xmlSAX2Characters function in libxml2 2.7.2 allows context-dependent
attackers to cause a denial of service (memory corruption) or possibly
execute arbitrary code via a large XML document.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4226&vector=(AV:N/AC:L/Au:N/C:C/I:C/A:C)">10.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4226">CVE-2008-4226
href="https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9"
target=_blank>CONFIRM
href="https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10"
target=_blank>CONFIRM
href="http://www.debian.org/security/2008/dsa-1666"
target=_blank>DEBIAN
href="#top">Back
to top


border=1>
Medium
Vulnerabilities
Primary
Vendor --
Product
DescriptionPublished CVSS ScoreSource & Patch
Info
adobe --
flash_media_server
The default configuration of
Adobe Flash Media Server (FMS) 3.0 does not enable SWF Verification for
(1) RTMPE and (2) RTMPTE sessions, which makes it easier for remote
attackers to make copies of video content via stream-capture software.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5109&vector=(AV:N/AC:L/Au:N/C:P/I:N/A:N)">5.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5109">CVE-2008-5109
href="http://www.osvdb.org/49952" target=_blank>OSVDB
href="http://www.adobe.com/support/security/advisories/apsa08-11.html"
target=_blank>CONFIRM
target=_blank>SECUNIA
cisco -- cisco
The Temporal Key Integrity
Protocol (TKIP) implementation in unspecified Cisco products and other
vendors' products, as used in WPA and WPA2 on Wi-Fi networks, has
insufficient countermeasures against certain crafted and replayed packets,
which makes it easier for remote attackers to decrypt packets from an
access point (AP) to a client and spoof packets from an AP to a client,
and conduct ARP poisoning attacks or other attacks, as demonstrated by
tkiptun-ng.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5230&vector=(AV:N/AC:M/Au:N/C:P/I:P/A:P)">6.8 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5230">CVE-2008-5230
href="http://www.securityfocus.com/bid/32164" target=_blank>BID
href="http://www.cisco.com/en/US/products/products_security_response09186a0080a30036.html"
target=_blank>CISCO
href="http://www.aircrack-ng.org/doku.php?id=tkiptun-ng"
target=_blank>MISC
href="http://trac.aircrack-ng.org/svn/trunk/src/tkiptun-ng.c"
target=_blank>MISC
href="http://radajo.blogspot.com/2008/11/wpatkip-chopchop-attack.html"
target=_blank>MISC
href="http://lists.immunitysec.com/pipermail/dailydave/2008-November/005413.html"
target=_blank>MLIST
href="http://dl.aircrack-ng.org/breakingwepandwpa.pdf"
target=_blank>MISC
href="http://arstechnica.com/articles/paedia/wpa-cracked.ars"
target=_blank>MISC
freebsd -- freebsd
The arc4random function in the
kernel in FreeBSD 6.3 through 7.1 does not have a proper entropy source
for a short time period immediately after boot, which makes it easier for
attackers to predict the function's return values and conduct certain
attacks against the GEOM framework and various network protocols, related
to the Yarrow random number generator.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5162&vector=(AV:L/AC:M/Au:N/C:C/I:C/A:C)">6.9 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5162">CVE-2008-5162
href="http://www.securityfocus.com/bid/32447" target=_blank>BID
href="http://securitytracker.com/id?1021276"
target=_blank>SECTRACK
href="http://security.freebsd.org/advisories/FreeBSD-SA-08:11.arc4random.asc"
target=_blank adv="1">FREEBSD
ibm --
tivoli_access_manager_for_e-business
webseald in WebSEAL 6.0.0.17 in
IBM Tivoli Access Manager for e-business allows remote attackers to cause
a denial of service (crash or hang) via HTTP requests, as demonstrated by
a McAfee vulnerability scan.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5257&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:P)">5.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5257">CVE-2008-5257
href="http://www.securityfocus.com/bid/32461" target=_blank>BID
href="http://www-01.ibm.com/support/docview.wss?uid=swg1IZ28611"
target=_blank>AIXAPAR
kent-web -- kent-web_mart
Cross-site scripting (XSS)
vulnerability in Kent Web Mart 1.61 and earlier allows remote attackers to
inject arbitrary web script or HTML via unspecified vectors.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5224&vector=(AV:N/AC:M/Au:N/C:N/I:P/A:N)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5224">CVE-2008-5224
href="http://www.kent-web.com/cart/mart.html"
target=_blank>CONFIRM
target=_blank adv="1">SECUNIA
href="http://jvn.jp/en/jp/JVN43906021/index.html"
target=_blank>JVN
microsoft -- windows
microsoft
-- windowst
Stack-based buffer overflow in
Microsoft Device IO Control in iphlpapi.dll in Microsoft Windows Vista
Gold and SP1 allows local users in the Network Configuration Operator
group to gain privileges or cause a denial of service (system crash) via a
large invalid PrefixLength to the CreateIpForwardEntry2 method, as
demonstrated by a "route add" command.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5229&vector=(AV:L/AC:M/Au:N/C:C/I:C/A:C)">6.9 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5229">CVE-2008-5229
href="http://xforce.iss.net/xforce/xfdb/46742" target=_blank>XF
href="http://www.securityfocus.com/bid/32357" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/498471/100/0/threaded"
target=_blank>BUGTRAQ
href="http://securitytracker.com/id?1021245"
target=_blank>SECTRACK
novell -- iprint
Insecure method vulnerability in
the GetFileList method in an unspecified ActiveX control in Novell iPrint
Client before 5.06 allows remote attackers to list the image files in an
arbitrary directory via a directory name in the argument.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-2432&vector=(AV:N/AC:L/Au:N/C:P/I:N/A:N)">5.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2432">CVE-2008-2432
href="http://www.securityfocus.com/bid/30813" target=_blank>BID
href="http://secunia.com/secunia_research/2008-30/advisory/"
target=_blank>MISC
target=_blank adv="1">SECUNIA
scriptsez --
freeze_greetings
ScriptsEz FREEze Greetings 1.0
stores pwd.txt under the web root with insufficient access control, which
allows remote attackers to obtain cleartext passwords.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5218&vector=(AV:N/AC:L/Au:N/C:P/I:N/A:N)">5.0 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5218">CVE-2008-5218
href="http://www.milw0rm.com/exploits/7140"
target=_blank>MILW0RM
target=_blank adv="1">SECUNIA
target=_blank>OSVDB
virtualox -- virtualox
The AcquireDaemonLock function in
ipcdUnix.cpp in Sun Innotek VirtualBox before 2.0.6 allows local users to
overwrite arbitrary files via a symlink attack on a
/tmp/.vbox-$USER-ipc/lock temporary file.
2008-11-26 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5256&vector=(AV:L/AC:M/Au:N/C:P/I:P/A:P)">4.4 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5256">CVE-2008-5256
href="http://www.virtualbox.org/wiki/Changelog"
target=_blank>CONFIRM
href="http://www.securityfocus.com/bid/32444"
target=_blank>BID
xerox -- docushare
Multiple cross-site scripting
(XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote
attackers to inject arbitrary web script or HTML via the PATH_INFO to the
default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and
(3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/
directories.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5225&vector=(AV:N/AC:M/Au:N/C:N/I:P/A:N)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5225">CVE-2008-5225
href="https://docushare.xerox.com/doug/dsweb/Get/Document-20353/SA30426-workaround.html"
target=_blank adv="1">MISC
href="http://www.securityfocus.com/bid/29430" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/492766/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.frsirt.com/english/advisories/2008/1701/references"
target=_blank adv="1">FRSIRT
href="http://secunia.com/advisories/30426" target=_blank
adv="1">SECUNIA
xine -- xine-lib
xine-lib 1.1.12, and other
versions before 1.1.15, does not check for failure of malloc in
circumstances including (1) the mymng_process_header function in
demux_mng.c, (2) the open_mod_file function in demux_mod.c, and (3)
frame_buffer allocation in the real_parse_audio_specific_data function in
demux_real.c, which allows remote attackers to cause a denial of service
(crash) or possibly execute arbitrary code via a crafted media file.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5233&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5233">CVE-2008-5233
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
xine -- xine-lib
xine-lib 1.1.12, and other 1.1.15
and earlier versions, does not properly handle (a) negative and (b) zero
values during unspecified read function calls in input_file.c,
input_net.c, input_smb.c, and input_http.c, which allows remote attackers
to cause a denial of service (crash) or possibly execute arbitrary code
via vectors such as (1) a file or (2) an HTTP response, which triggers
consequences such as out-of-bounds reads and heap-based buffer
overflows.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5239&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5239">CVE-2008-5239
href="http://www.securityfocus.com/bid/30797"
target=_blank>BID
xine -- xine-lib
xine-lib 1.1.12, and other 1.1.15
and earlier versions, relies on an untrusted input value to determine the
memory allocation and does not check the result for (1) the
MATROSKA_ID_TR_CODECPRIVATE track entry element processed by
demux_matroska.c; and (2) PROP_TAG, (3) MDPR_TAG, and (4) CONT_TAG chunks
processed by the real_parse_headers function in demux_real.c; which allows
remote attackers to cause a denial of service (NULL pointer dereference
and crash) or possibly execute arbitrary code via a crafted value.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5240&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5240">CVE-2008-5240
href="http://www.securityfocus.com/bid/30797"
target=_blank>BID
xine -- xine-lib
Integer underflow in demux_qt.c
in xine-lib 1.1.12, and other 1.1.15 and earlier versions, allows remote
attackers to cause a denial of service (crash) via a crafted media file
that results in a small value of moov_atom_size in a compressed MOV (aka
CMOV_ATOM).
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5241&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5241">CVE-2008-5241
href="http://www.securityfocus.com/bid/30797"
target=_blank>BID
xine -- xine-lib
demux_qt.c in xine-lib 1.1.12,
and other 1.1.15 and earlier versions, does not validate the count field
before calling calloc for STSD_ATOM atom allocation, which allows remote
attackers to cause a denial of service (crash) or possibly execute
arbitrary code via a crafted media file.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5242&vector=(AV:N/AC:M/Au:N/C:P/I:P/A:P)">6.8 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5242">CVE-2008-5242
href="http://www.securityfocus.com/bid/30797"
target=_blank>BID
xine -- xine-lib
The real_parse_headers function
in demux_real.c in xine-lib 1.1.12, and other 1.1.15 and earlier versions,
relies on an untrusted input length value to "reindex into an allocated
buffer," which allows remote attackers to cause a denial of service
(crash) via a crafted value, probably an array index error.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5243&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5243">CVE-2008-5243
href="http://www.securityfocus.com/bid/30797" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.ocert.org/analysis/2008-008/analysis.txt"
target=_blank>MISC
xine -- xine-lib
The
real_parse_audio_specific_data function in demux_real.c in xine-lib
1.1.12, and other 1.1.15 and earlier versions, uses an untrusted height
(aka codec_data_length) value as a divisor, which allow remote attackers
to cause a denial of service (divide-by-zero error and crash) via a zero
value.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5247&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5247">CVE-2008-5247
href="http://www.securityfocus.com/bid/30797" target=_blank>BID
href="http://www.securityfocus.com/archive/1/archive/1/495674/100/0/threaded"
target=_blank>BUGTRAQ
href="http://www.ocert.org/analysis/2008-008/analysis.txt"
target=_blank>MISC
xine -- xine-lib
xine-lib before 1.1.15 allows
remote attackers to cause a denial of service (crash) via "MP3 files with
metadata consisting only of separators."
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5248&vector=(AV:N/AC:M/Au:N/C:N/I:N/A:P)">4.3 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5248">CVE-2008-5248
href="http://sourceforge.net/project/shownotes.php?release_id=619869"
target=_blank>CONFIRM
href="#top">Back
to top













































Low
Vulnerabilities
Primary
Vendor --
Product
DescriptionPublished CVSS ScoreSource & Patch
Info
apple -- iphone_os
The Passcode Lock feature in
Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch 1.1 through
2.1 allows physically proximate attackers to leverage the emergency-call
ability of locked devices to make a phone call to an arbitrary number.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4228&vector=(AV:L/AC:L/Au:N/C:N/I:P/A:P)">3.6 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4228">CVE-2008-4228
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
apple -- iphone_os
Race condition in the Passcode
Lock feature in Apple iPhone OS 2.0 through 2.1 and iPhone OS for iPod
touch 2.0 through 2.1 allows physically proximate attackers to remove the
lock and launch arbitrary applications by restoring the device from a
backup.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4229&vector=(AV:L/AC:H/Au:N/C:P/I:P/A:P)">3.7 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4229">CVE-2008-4229
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
apple -- iphone_os
The Passcode Lock feature in
Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch 1.1 through
2.1 displays SMS messages when the emergency-call screen is visible, which
allows physically proximate attackers to obtain sensitive information by
reading these messages. NOTE: this might be a duplicate of
CVE-2008-4593.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4230&vector=(AV:L/AC:M/Au:N/C:P/I:N/A:N)">1.9 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4230">CVE-2008-4230
href="http://www.securityfocus.com/bid/32394" target=_blank
adv="1">BID
target=_blank adv="1">CONFIRM
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank>APPLE
apple -- safari
apple --
iphone_os
Safari in Apple iPhone OS 1.0
through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 does not isolate
the call-approval dialog from the process of launching new applications,
which allows remote attackers to make arbitrary phone calls via a crafted
HTML document.
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-4233&vector=(AV:N/AC:H/Au:N/C:N/I:N/A:P)">2.6 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4233">CVE-2008-4233
href="http://www.securityfocus.com/bid/32394" target=_blank>BID
href="http://support.apple.com/kb/HT3318" target=_blank
adv="1">CONFIRM
target=_blank>SECTRACK
href="http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
target=_blank adv="1">APPLE
ibm --
workplace_content_management
Cross-site scripting (XSS)
vulnerability in IBM Workplace Content Management (WCM) 6.0G and 6.1
before CF8, when a Page Navigation Component shows menu entries, allows
remote attackers to inject arbitrary web script or HTML via unspecified
parameters in the URI, related to parameters "not being encoded."
2008-11-25 href="http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2008-5228&vector=(AV:N/AC:H/Au:N/C:N/I:P/A:N)">2.6 href="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5228">CVE-2008-5228
href="http://www-01.ibm.com/support/docview.wss?uid=swg1PK73933"
target=_blank>AIXAPAR
href="#top">Back
to top


Please share your thoughts

We recently updated our anonymous product survey; we’d welcome your feedback.