Re: #WorldPenguinDay or this cant be right, can it?

Posted by PIN on Apr 30

Okay.

Step 0) invoke python (on linux)
Step 1) input print(hex(id(“__main__”) & ~4095))
Step 2) Take output of (1) and subtract that number from the base of libc’s
base address (or another library); this is your offset and seems to only
vary by compiled image (for me, with 3.3.5 its 0xb4f000.
Step 3) print(hex((id(“__main__”) & ~4095) – 0xb4f000))
Step 4) The output of (3) should be a stable offset from a given…

OS X 0day – works on latest verz

Posted by 魏诺德 on Apr 30

BO exploitation @ fontd, allows payload to run code with fontd
privileges.

http://pastebin.com/XT7vnkXZ

#include <stdio.h>
#include <stdlib.h>
#include <mach/mach.h>
#include <servers/bootstrap.h>

#define SERVICE_NAME “com.apple.FontObjectsServer”
#define DEFAULT_MSG_ID 46

#define EXIT_ON_MACH_ERROR(msg, retval, success_retval) if (kr !=
success_retval) { mach_error(msg “:” , kr); exit((retval));…

Heap overflow / invalid read in Libtasn1 before 4.5 (TFPA 005/2015)

Posted by Hanno Böck on Apr 30

https://blog.fuzzing-project.org/9-Heap-overflow-invalid-read-in-Libtasn1-TFPA-0052015.html

While fuzzing GnuTLS I discovered a malformed certificate input sample
that would cause a heap overflow read of 99 bytes in the DER decoding
functions of Libtasn1. The heap overflow happens in the function
_asn1_extract_der_octet().

This issue was reported to the Libtasn1 developer on 16th April. A fix
was committed on 20th April and is part of the…

IKE Aggressive Mode Downgrade Attack?

Posted by Melchior Limacher on Apr 30

Hello

I was reading about “ike aggressive mode with pre shared key” (CVE-2002-1623).

As described by cisco (http://www.cisco.com/en/US/tech/tk583/tk372/technologies_security_notice09186a008016b57f.html),
this is still an issue
“When responding to IPSec session initialization, Cisco IOS(r) software
may use Aggressive Mode even if it has not been explicitly configured
to do so. Cisco IOS software initially tries to negotiate using…

Mysterious CVE-2008-568 (Solaris)

Posted by Mark Felder on Apr 30

It appears to me that CVE-2008-568 is rather hard to find information
about, outside the public exploit [1] and advisory [2] issued by the
team that found it. It’s unknown to CVE sites probably because it’s only
referenced by 3 digits instead of 4. The patch README [3] doesn’t seem
to reference this issue at all. Does anyone know if it has a different
CVE number or what happened here?

[1] https://www.exploit-db.com/exploits/15962/

UPDATE : VMSA-2015-0003.6 – VMware product updates address critical information disclosure issue in JRE.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
                   VMware Security Advisory

Advisory ID: VMSA-2015-0003.6
Synopsis:    VMware product updates address critical information 
             disclosure issue in JRE.
Issue date:  2015-04-02
Updated on:  2015-04-30
CVE number:  CVE-2014-6593, for other CVEs see JRE reference 

- ------------------------------------------------------------------------

1. Summary

   VMware product updates address critical information disclosure 
   issue in JRE.
 
2. Relevant Releases

   Horizon View 6.x or 5.x
   Horizon Workspace Portal Server 2.1 or 2.0
   Horizon DaaS Platform 6.1.4 or 5.4.5
   vCloud Networking and Security prior to 5.5.4.1
   vCloud Connector 2.7
   vCloud Usage Meter 3.3
   vCenter Site Recovery Manager prior to 5.5.1.5
   vCenter Server 6.0, 5.5, 5.1 or 5.0
   vRealize Operations Manager 6.0
   vCenter Operations Manager 5.8.x or 5.7.x
   vRealize Application Services 6.2 or 6.1
   vCloud Application Director 6.0
   vRealize Automation 6.2 or 6.1
   vCloud Automation Center 6.0.1
   vSphere Replication prior to 5.8.0.2, 5.6.0.3 or 5.5.1.5
   vRealize Automation 6.2.x or 6.1.x
   vRealize Code Stream 1.1 or 1.0
   vFabric Postgres 9.3.6.0, 9.2.10.0 or 9.1.15.0
   vRealize Hyperic 5.8.x, 5.7.x or 5.0.x
   vSphere AppHA Prior to 1.1.x
   vCenter Chargeback Manager 2.7 or 2.6
   vRealize Business Adv/Ent 8.1 or 8.0
   vRealize Business Standard prior to 1.1.x or 1.0.x
   NSX for Multi-Hypervisor  prior to 4.2.4  
   vCloud Director prior to 5.5.3
   vCloud Director Service Providers prior to 5.6.4.1
   vRealize Configuration Manager 5.7.x or 5.6.x
   vRealize Infrastructure 5.8 or 5.7
   vRealize Orchestrator 6.0, 5.5 or 5.1.3.1
   vRealize Log Insight 2.5, 2.0, 1.5 or 1.0
   vSphere Update Manager 6.0, 5.5, 5.1 or 5.0

3. Problem Description 

   a. Oracle JRE Update

      Oracle JRE is updated in VMware products to address a 
      critical security issue that existed in earlier releases of
      Oracle JRE. 

      VMware products running JRE 1.7 Update 75 or newer and 
      JRE 1.6 Update 91 or newer are not vulnerable to CVE-2014-6593,
      as documented in the Oracle Java SE Critical Patch Update 
      Advisory of January 2015. 

      This advisory also includes the other security issues that 
      are addressed  in JRE 1.7 Update 75 and JRE 1.6 Update 91. The 
      References section provides a link to the JRE advisory.


      The Common Vulnerabilities and Exposures project (cve.mitre.org)
      has assigned the identifier CVE-2014-6593 to this issue.  This 
      issue is also known as "SKIP" or "SKIP-TLS". 

      Column 4 of the following table lists the action required to
      remediate the vulnerability in each release, if a solution is 
      available.

      VMware                         Product    Running   Replace with/
      Product                        Version    on        Apply Patch**
      =============                  =======    =======   =================
      Horizon View                   6.x        any       6.1
      Horizon View                   5.x        any       5.3.4
      Horizon Workspace Portal       2.1 ,2.0   any       2.1.1
      Server 

      Horizon DaaS Platform          6.1        any       6.1.4
      Horizon DaaS Platform          5.4        any       5.4.5

      vCloud Networking and Security 5.5        any       5.5.4.1*
      vCloud Connector               2.7        any       2.7.1*
      vCloud Usage Meter             3.3        any       3.3.3* 

      vCenter Site Recovery Manager  5.5.x      any       5.5.1.5***
      vCenter Site Recovery Manager  5.1.x      any       patch pending***
      vCenter Site Recovery Manager  5.0.x      any       patch pending***

      vCenter Server                 6.0        any       6.0.0a
      vCenter Server                 5.5        any       Update 2e
      vCenter Server                 5.1        any       Update 3a
      vCenter Server                 5.0        any       Update 3d

      vRealize Operations Manager    6.0        any       KB2111898
      vCenter Operations Manager     5.8.x      any       KB2111172
      vCenter Operations Manager     5.7.x      any       KB2111172

      vCenter Support Assistant      5.5.1.x    any       patch pending
   
      vRealize Application Services  6.2        any       KB2111981
      vRealize Application Services  6.1        any       KB2111981
      vCloud Application Director    6.0        any       KB2111981
      vCloud Application Director    5.2        any       KB2111981

      vRealize Automation            6.2        any       KB2111658
      vRealize Automation            6.1        any       KB2111658
      vCloud Automation Center       6.0.1      any       KB2111658
      vRealize Code Stream           1.1        any       KB2111658
      vRealize Code Stream           1.0        any       KB2111658

      vPostgres                      9.3.x      any       9.3.6.0
      vPostgres                      9.2.x      any       9.2.10.0
      vPostgres                      9.1.x      any       9.1.15.0

      vSphere Replication            5.8.0      any       5.8.0.2
      vSphere Replication            5.6.0      any       5.6.0.3
      vSphere Replication            5.5.0      any       5.5.1.5
      vSphere Replication            5.1        any       patch pending

      vSphere Storage Appliance      5.x        any       patch pending*
 
      vRealize Hyperic               5.8        any       KB2111337
      vRealize Hyperic               5.7        any       KB2111337
      vRealize Hyperic               5.0        any       KB2111337

      vSphere AppHA                  1.1        any       KB2111336
      vSphere Big Data Extensions    2.1        any       patch pending*
      vSphere Big Data Extensions    2.0        any       patch pending*

      vSphere Data Protection        6.0        any       patch pending*
      vSphere Data Protection        5.8        any       patch pending*
      vSphere Data Protection        5.5        any       patch pending*
      vSphere Data Protection        5.1        any       patch pending*

      vCenter Chargeback Manager     2.7        any       KB2112011*
      vCenter Chargeback Manager     2.6        any       KB2113178*

      vRealize Business Adv/Ent      8.1        any       KB2112258*
      vRealize Business Adv/Ent      8.0        any       KB2112258*

      vRealize Business Standard     6.0        any       KB2111802
      vRealize Business Standard     1.1        any       KB2111802
      vRealize Business Standard     1.0        any       KB2111802

      NSX for vSphere                6.1        any       patch pending*
      NSX for Multi-Hypervisor       4.2        any       4.2.4*
      vCloud Director                5.5.x      any       5.5.3*
      
      vCloud Director For            5.6.4      any       5.6.4.1*
      Service Providers   

      vCenter Application Discovery  7.0        any       patch pending*
      Manager

      vRealize Configuration Manager 5.7.x      any       KB2111670
      vRealize Configuration Manager 5.6        any       KB2111670

      vRealize Infrastructure        5.8        any       5.8.4
      Navigator  

      vRealize Infrastructure        5.7        any       KB2111334*
      Navigator              

      vRealize Orchestrator          6.0        any       KB2112028*
      vRealize Orchestrator          5.5        any       KB2112028*
      vRealize Orchestrator          5.1        any       5.1.3.1*

      vRealize Log Insight           2.5        any       KB2113235*
      vRealize Log Insight           2.0        any       KB2113235*
      vRealize Log Insight           1.5        any       KB2113235*
      vRealize Log Insight           1.0        any       KB2113235*

      vSphere Management Assistant   5.x        any       patch pending 

      vSphere Update Manager         6.0        any       6.0.0a*
      vSphere Update Manager         5.5        any       Update 2e*
      vSphere Update Manager         5.1        any       Update 3a*
      vSphere Update Manager         5.0        any       Update 3d*

      *   The severity of critical is lowered to important for this product
          as is not considered Internet facing

      **  Knowledge Base (KB) articles provides details of the patches and
          how to install them. 
 
      *** vCenter Site Recovery Manager 5.0, 5.1, and 5.5 itself do not 
          include JRE but they include the vSphere Replication appliance 
          which has JRE. vCenter Site Recovery 5.8 and 6.0 do not include 
          JRE nor the vSphere Replication appliance.
 
4. Solution

   Please review the patch/release notes for your product and
   version and verify the checksum of your downloaded file. 
   Horizon View 6.1, 5.3.4:
   ========================
   Downloads: 
  
https://my.vmware.com/web/vmware/details?downloadGroup=VIEW-610-GA&productI
d=492
  
https://my.vmware.com/web/vmware/details?downloadGroup=VIEW-534-PREMIER&pro
ductId=396

   VMware Workspace Portal 2.1.1
   =============================
   Download:
  
https://my.vmware.com/web/vmware/details?downloadGroup=HZNWS211&productId=5
01&rPId=7586
   Documentation:
  
https://www.vmware.com/support/horizon_workspace/doc/wp_release_notes_211.h
tml

   Horizon DaaS Platform 6.1.4
   ===========================
   Download:
https://my.vmware.com/web/vmware/details?downloadGroup=HORIZON-DAAS-610-BIN
&productId=405&rPId=6527

   Horizon DaaS Platform 5.4.5
   ===========================
   Download:
https://my.vmware.com/web/vmware/details?downloadGroup=HORIZON-DAAS-ONPREM-
540&productId=398&rPId=5214

   vCloud Networking and Security 5.5.4.1
   ======================================
   Download:
https://my.vmware.com/web/vmware/details?productId=360&rPId=7625&downloadGr
oup=VCNS5541
   Documentation:
https://www.vmware.com/support/vshield/doc/releasenotes_vshield_5541.html

   vCloud Connector 2.7.1
   ======================
   Downloads and Documentation: 
  
http://www.vmware.com/support/hybridcloud/doc/hybridcloud_271_rel_notes.htm
l

   vCloud Usage Meter 3.3.3
   ========================
   Downloads:
https://my.vmware.com/en/group/vmware/get-download?downloadGroup=UMSV333

   vCenter Site Recovery Manager 5.5.1.5
   ======================================
   Downloads:
  
https://my.vmware.com/web/vmware/details?downloadGroup=SRM5515&productId=35
7&rPId=7774   

   Documentation:
   https://www.vmware.com/support/srm/srm-releasenotes-5-5-1.html 

   vCenter Server 6.0, 5.5, 5.1, 5.0
   =================================
   Downloads and Documentation: 
   https://www.vmware.com/go/download-vsphere 

   vRealize Operations Manager 6.0.1
   =================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111898

   vRealize Application Services 6.2, 6.1
   ======================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111981

   NSX for Multi-Hypervisor 4.2.4
   ==============================
   Downloads and Documentation:
https://my.vmware.com/web/vmware/info/slug/networking_security/vmware_nsx/4
_x

   vCloud Application Director 6.0
   ======================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111981

   vCloud Director for Service Providers 5.6.4.1
   =============================================
   Downloads and Documentation:
https://www.vmware.com/support/pubs/vcd_sp_pubs.html

   vCenter Operations Manager 5.8.5, 5.7.4
   =======================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111172

   vCloud Automation Center 6.0.1.2
   ================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111685

   vSphere Replication 5.8.0.2, 5.6.0.3, 5.5.1.5
   =============================================
   Downloads:
   https://my.vmware.com/web/vmware/get-download?downloadGroup=VR5802   
   https://my.vmware.com/web/vmware/get-download?downloadGroup=VR5603
   https://my.vmware.com/web/vmware/get-download?downloadGroup=VR5515
   
   Documentation: 
   http://kb.vmware.com/kb/2112025
   http://kb.vmware.com/kb/2112022 

   vRealize Automation 6.2.1, 6.1.1
   ================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111658

   vRealize Code Stream 1.1, 1.0
   =============================
   Downloads and Documentation: http://kb.vmware.com/kb/2111685

   vFabric Postgres
   ================
   Downloads
  
https://my.vmware.com/group/vmware/details?downloadGroup=VFPG_936&productId
=373&rPId=7787
  
https://my.vmware.com/group/vmware/details?downloadGroup=VFPG_92_10&product
Id=325&rPId=7788
  
https://my.vmware.com/group/vmware/details?downloadGroup=VFPG_91_15&product
Id=274&rPId=7789

   vRealize Hyperic 5.8.4, 5.7.2, 5.0.3
   ====================================
   Downloads and Documentation: http://kb.vmware.com/kb/KB2111337

   vSphere AppHA 1.1.1
   ===================
   Downloads and Documentation: http://kb.vmware.com/kb/2111336

   vCenter Chargeback Manager 2.7
   ====================================
   Downloads and Documentation: http://kb.vmware.com/kb/2112011

   vCenter Chargeback Manager 2.6
   ====================================
   Downloads and Documentation: http://kb.vmware.com/kb/2113178

   vRealize Business Adv/Ent 8.1, 8.0
   ====================================
   Downloads and Documentation: http://kb.vmware.com/kb/2112258

   vRealize Business Standard 6.0, 1.1 , 1.0
   =======================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111802

   vRealize Configuration Manager 5.7.3
   ===================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111670

   vRealize Infrastructure Navigator 5.8.4
   =======================================
   Download:
  
https://my.vmware.com/web/vmware/details?downloadGroup=VIN_584&productId=47
6

   vRealize Infrastructure Navigator 5.7
   =====================================
   Downloads and Documentation: http://kb.vmware.com/kb/2111334

   vRealize Orchestrator 6.0, 5.5
   =====================================
   Downloads and Documentation: http://kb.vmware.com/kb/2112028

   vRealize Orchestrator 5.1.3.1
   =============================
   Download:
https://my.vmware.com/group/vmware/get-download?downloadGroup=VSP51-VCL-VCO
VA-51U3A
   Documentation:
https://www.vmware.com/support/pubs/orchestrator_pubs.html


   vSphere Update Manager 6.0, 5.5, 5.1, 5.0
   =========================================
   Downloads and Documentation: 
   https://www.vmware.com/go/download-vsphere 

5. References

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6593

   JRE 
   Oracle Java SE Critical Patch Update Advisory of January 2015
 
  
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

- ------------------------------------------------------------------------

6. Change log

   2015-04-02 VMSA-2015-0003
   Initial security advisory in conjunction with the release of VMware
   Horizon View 6.1, 5.3.4; vCenter Operations Manager 5.8.5;
   vCenter Operations Manager 5.7.4; vCloud Automation Center
   6.0.1.2; vSphere Replication 5.8.0.2, 5.6.0.3; vRealize 
   Automation 6.2.1, 6.1.1; vRealize Code Stream 1.1, 1.0;
   vRealize Hyperic 5.8.4, 5.7.2, 5.0.3; vSphere AppHA 1.1.1;
   vRealize Business Standard 1.1.1, 1.0.1; vRealize Configuration 
   Manager prior to 5.7.3; vRealize Infrastructure 5.7, 5.8.4 Patches 
   released on 2015-04-02.

   2015-04-09 VMSA-2015-0003.1
   Updated Security advisory in conjunction with the release of VMware
   Horizon DaaS Platform 6.1.4, 5.4.5; vRealize Operations Manager 6.0; 
   vRealize Application Services 6.2; vRealize Application Services 6.1;
   vCloud Application Director 6.0; vCenter Chargeback Manager 2.7, 2.6;
   vCloud Director For Service Providers 5.6.4.1;
   vRealize Log Insight 2.5, 2.0, 1.5, 1.0 Patches 
   released on 2015-04-09.

   2015-04-13 VMSA-2015-0003.2
   Updated Security advisory in conjunction with the release of
   vRealize Business Adv/Ent 8.1, 8.0 Patches released 
   on 2015-04-13.

   2015-04-16 VMSA-2015-0003.3
   Updated Security advisory in conjunction with the release of
   vCloud Connector 2.7.1; vCloud Usage Meter 3.3.3; 
   vCenter Server 6.0, 5.5; vSphere Update Manager 6.0, 5.5 patches 
   released on 2015-04-16.

   2015-04-17 VMSA-2015-0003.4
   Updated Security advisory in conjunction with the release of
   vCenter Site Recovery Manager 5.5.1.5 patches released on 2015-04-16.

   2015-04-23 VMSA-2015-0003.5
   Updated Security advisory in conjunction with the release of
   NSX for Multi-Hypervisor 4.2.4 and vFabric Postgres 9.3.6.0, 
   9.2.10.0 or 9.1.15.0 patches released on 2015-04-23.


   2015-04-30 VMSA-2015-0003.6
   Updated Security advisory in conjunction with the release of
   vCloud Networking and Security 5.5.4.1, vCenter Server 5.1 Update 3a,
   vCenter Server 5.0 Update 3d, vRealize Orchestrator 5.1.3.1,
   vSphere Update Manager 5.1 Update 3a and 
   vSphere Update Manager 5.0 Update 3d patches released on 2015-04-30.

- ------------------------------------------------------------------------

7. Contact

   E-mail list for product security notifications and announcements:
   http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

   This Security Advisory is posted to the following lists:

    security-announce at lists.vmware.com
    bugtraq at securityfocus.com
    fulldisclosure at seclists.org

   E-mail: security at vmware.com
   PGP key at: http://kb.vmware.com/kb/1055

   VMware Security Advisories
   http://www.vmware.com/security/advisories

   Consolidated list of VMware Security Advisories
   http://kb.vmware.com/kb/2078735

   VMware Security Response Policy
   https://www.vmware.com/support/policies/security_response.html

   VMware Lifecycle Support Phases
   https://www.vmware.com/support/policies/lifecycle.html
 
   Twitter
   https://twitter.com/VMwareSRC

   Copyright 2015 VMware Inc.  All rights reserved.


-----BEGIN PGP SIGNATURE-----
Version: Encryption Desktop 10.3.0 (Build 8741)
Charset: utf-8

wj8DBQFVQnBODEcm8Vbi9kMRApVjAKC3591xg9sQeZGcrmwvuAibXKvGvQCdHXW8
PWe0y+KdFC6kKtnzUcd8kYo=
=B00k
-----END PGP SIGNATURE-----

FrontRange DSM 7.2.1.2020 / 7.2.2.2331 Insecure Storage

The client management solution FrontRange Desktop and Server Management (DSM) stores and uses sensitive user credentials for required user accounts in an insecure manner which enables an attacker or malware with file system access to a managed client, for example with the privileges of a limited Windows domain user account, to recover the cleartext passwords. The recovered passwords can be used for privilege escalation attacks and for gaining unauthorized access to other client and/or server systems within the corporate network as at least one FrontRange DSM user account needs local administrative privileges on managed systems. Versions 7.2.1.2020 and 7.2.2.2331 are affected.

TestDisk 6.14 Check_OS2MB Stack Buffer Overflow

This document details a stack based buffer overflow vulnerability within TestDisk version 6.14. A buffer overflow is triggered within the software when a malicious disk image is attempted to be recovered. This may be leveraged by an attacker to crash TestDisk and gain control of program execution. An attacker would have to coerce the victim to run TestDisk against their malicious image.

Fedora EPEL 7 Security Update: clamav-0.98.7-1.el7

Resolved Bugs
1217206 – CVE-2015-2221: clamav Infinite loop condition on crafted y0da cryptor file
1217208 – CVE-2015-2668 clamav: Infinite loop condition on a crafted “xz” archive file
1217514 – clamav: multiple issues fixed in 0.98.7 [epel-all]
1217014 – clamav-0.98.7 is available
1217207 – CVE-2015-2222 clamav: crash on crafted petite packed file
1217209 – CVE-2015-2170: clamav: Crash in upx decoder with crafted file<br
ClamAV 0.98.7
=============
This release contains new scanning features and bug fixes.
– Improvements to PDF processing: decryption, escape sequence handling, and file property collection.
– Scanning/analysis of additional Microsoft Office 2003 XML format.
– Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221.
– Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222.
– Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong.
– Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior.
– Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior.
– Fix an infinite loop condition on a crafted “xz” archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668.
– Fix compilation error after ./configure –disable-pthreads. Reported and fix suggested by John E. Krokes.
– Apply upstream patch for possible heap overflow in Henry Spencer’s regex library. CVE-2015-2305.
– Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170.
– Fix segfault scanning certain HTML files. Reported with sample by Kai Risku.
– Improve detections within xar/pkg files.