exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco-VPN-Client.txt

Cisco-VPN-Client.txt
Posted Sep 18, 2002
Authored by Niels Heinen | Site ubizen.com

The Cisco VPN 5000 clients for Linux and Solaris contain buffer overflow vulnerabilities that can be used by local users to execute machine code with root privileges.

tags | overflow, local, root, vulnerability
systems | cisco, linux, solaris
SHA-256 | ef73a328b8f9b09032f81940611868f3dd493833dfba7deb4c0654cc3058b521

Cisco-VPN-Client.txt

Change Mirror Download

**********************************************************************

Subject : Cisco VPN 5000 client buffer overflow vulnerabilities
Platforms : Linux and Solaris
Versions : Linux versions prior to 5.2.7 and Solaris versions prior
to 5.2.8 are affected.

**********************************************************************


The impact:
-----------

Abuse of these vulnerabilities can allow local users to gain
super-user privileges. The affected systems are therefore
at risk of being compromised.

Problem description:
--------------------

In June, Ubizen SIL identified multiple buffer overflow vulnerabilities
in the Cisco VPN 5000 client software for the Linux and Solaris
operating systems.

The close_tunnel and open_tunnel binaries, which are installed
setuid root by default, insecurely copy user input that is received
during command-line execution, into static memory buffers.

These programs fail to check whether the input fits into the
memory buffers, which can lead to buffer overflow conditions that
allow arbitrary code to be executed with root privileges.

Vendor status:
--------------

Cisco, who immediately was contacted about these vulnerabilities,
has released fixed software for its affected customers:

- Solaris users should upgrade to version 5.2.8.
- Linux users should upgrade to version 5.2.7.

More information about how to obtain the fixed software packages
can be found in the advisory that is released by Cisco:

http://cisco.com/warp/public/707/vpn5k-client-multiple-vuln-pub.shtml

This Cisco advisory also discusses a security problem found in
the Mac OS VPN 5000 client.

Workaround:
-----------

Abuse of these buffer overflow vulnerabilities can be prevented by
removing the setuid permissions from the 'close_tunnel' and
'open_tunnel' binaries. This can be done by issuing the commands:

chmod -s /usr/local/bin/close_tunnel
chmod -s /usr/local/bin/open_tunnel

Note that after applying this workaround, the affected programs can
only be executed by system administrators that have root privileges.


**********************************************************************
All information, advice and statements are provided "AS IS", without
any warranty of any kind, express or implied, including but not
limited to, warranties of accuracy, timeliness, non-infringement
or fitness for a particular purpose. Ubizen assumes no liability
for any loss or damage whatsoever (direct, indirect, consequential
or otherwise). The use of and/or reliance on any of the information,
advice or statements provided will be at the sole risk of the
using/relying party.

Copyright (c) 2002 by Ubizen N.V. All rights reserved. Ubizen,
DMZ/Shield, OnlineGuardian and SEAM are trademarks or registered
trademarks of Ubizen N.V. All other trademarks or registered
trademarks are the property of their respective owners.
**********************************************************************

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close