var-200810-0368
Vulnerability from variot
Integer overflow in the Internet Printing Protocol (IPP) ISAPI extension in Microsoft Internet Information Services (IIS) 5.0 through 7.0 on Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, and Server 2008 allows remote authenticated users to execute arbitrary code via an HTTP POST request that triggers an outbound IPP connection from a web server to a machine operated by the attacker, aka "Integer Overflow in IPP Service Vulnerability.". Microsoft Internet Printing Service is prone to an integer-overflow vulnerability. Exploiting this vulnerability allows attackers to execute arbitrary code with system-level privileges. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: Microsoft Windows IIS IPP Service Integer Overflow Vulnerability
SECUNIA ADVISORY ID: SA32248
VERIFY ADVISORY: http://secunia.com/advisories/32248/
CRITICAL: Highly critical
IMPACT: System access
WHERE:
From remote
OPERATING SYSTEM: Microsoft Windows XP Professional http://secunia.com/advisories/product/22/ Microsoft Windows XP Home Edition http://secunia.com/advisories/product/16/ Microsoft Windows Server 2008 http://secunia.com/advisories/product/18255/ Microsoft Windows Server 2003 Web Edition http://secunia.com/advisories/product/1176/ Microsoft Windows Server 2003 Standard Edition http://secunia.com/advisories/product/1173/ Microsoft Windows Server 2003 Enterprise Edition http://secunia.com/advisories/product/1174/ Microsoft Windows Server 2003 Datacenter Edition http://secunia.com/advisories/product/1175/ Microsoft Windows 2000 Server http://secunia.com/advisories/product/20/ Microsoft Windows 2000 Professional http://secunia.com/advisories/product/1/ Microsoft Windows 2000 Datacenter Server http://secunia.com/advisories/product/1177/ Microsoft Windows 2000 Advanced Server http://secunia.com/advisories/product/21/
DESCRIPTION: A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to compromise a vulnerable system.
Successful exploitation requires that IPP is enabled in IIS.
Microsoft Windows 2000 SP4: http://www.microsoft.com/downloads/details.aspx?familyid=8163d1f6-feb5-4f39-8134-3ed42326b822
Windows XP SP2/SP3: http://www.microsoft.com/downloads/details.aspx?familyid=e7ef571f-c9e8-4e14-95a3-3eeaec55b784
Windows XP Professional x64 Edition (optionally with SP2): http://www.microsoft.com/downloads/details.aspx?familyid=3ae4b913-bff0-4974-b198-828ca10d2a87
Windows Server 2003 SP1/SP2: http://www.microsoft.com/downloads/details.aspx?familyid=437a9b68-6a0c-48c8-9348-0d6fda48aa21
Windows Server 2003 x64 Edition (optionally with SP2): http://www.microsoft.com/downloads/details.aspx?familyid=d3df6508-a568-449d-ac97-fbf3f97b98ef
Windows Server 2003 with SP1/SP2 for Itanium-based Systems: http://www.microsoft.com/downloads/details.aspx?familyid=748f54f1-40b9-407c-9819-909061b53743
Windows Vista and Windows Vista SP1: http://www.microsoft.com/downloads/details.aspx?FamilyId=9B5995DF-A3B8-4E81-B118-9BB057E19884
Windows Vista x64 Edition and Windows Vista x64 Edition SP1: http://www.microsoft.com/downloads/details.aspx?FamilyId=4A0FCF4B-EB8E-456A-B934-400AE18248EE
Windows Server 2008 for 32-bit Systems: http://www.microsoft.com/downloads/details.aspx?familyid=3d6290d8-1745-4bc0-9ca9-eeb1ad0be4a5
Windows Server 2008 for x64-based Systems: http://www.microsoft.com/downloads/details.aspx?familyid=a33c833c-d5c5-4e37-8f89-7b9079f92e59
Windows Server 2008 for Itanium-based Systems: http://www.microsoft.com/downloads/details.aspx?familyid=31783e88-76e2-4bc6-b4ae-308443c6d223
PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.
ORIGINAL ADVISORY: MS08-062 (KB953155): http://www.microsoft.com/technet/security/Bulletin/MS08-062.mspx
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
National Cyber Alert System
Technical Cyber Security Alert TA08-288A
Microsoft Updates for Multiple Vulnerabilities
Original release date: October 14, 2008 Last revised: -- Source: US-CERT
Systems Affected
* Microsoft Windows
* Microsoft Internet Explorer
* Microsoft Office
Overview
Microsoft has released updates that address vulnerabilities in Microsoft Windows, Internet Explorer, and Microsoft Office.
I. For more information, see the US-CERT Vulnerability Notes Database.
II.
III. Solution
Apply updates from Microsoft
Microsoft has provided updates for these vulnerabilities in the October 2008 Security Bulletin Summary. The security bulletin describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).
IV. References
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-288A.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-288A Feedback " in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2008 by US-CERT, a government organization.
Terms of use:
<http://www.us-cert.gov/legal.html>
Revision History
October 14, 2008: Initial release. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01579861 Version: 1
HPSBST02379 SSRT080143 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-056 to MS08-066
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2008-10-20 Last Updated: 2008-10-20
Potential Security Impact: Please check the table below
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.
References: MS08-056 (CVE-2008-4020), MS08-057 (CVE-2008-3471, CVE-2008-3477, CVE-2008-4019), MS08-058 (CVE-2008-2947, CVE-2008-3472, CVE-2008-3473, CVE-2008-3474, CVE-2008-3475, CVE-2008-3476), MS08-059 (CVE-2008-3466), MS08-060 (CVE-2008-4023), MS08-061 (CVE-2008-2250, CVE-2008-2251, CVE-2008-2252), MS08-062 (CVE-2008-1446), MS08-063 (CVE-2008-4038), MS08-064 (CVE-2008-4036), MS08-065 (CVE-2008-3479), MS08-066 (CVE-2008-3464)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Storage Management Appliance v2.1 Software running on:
Storage Management Appliance I Storage Management Appliance II Storage Management Appliance III
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score -- Not Applicable -- =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.
Patches released by Microsoft after MS06-051 are covered by monthly Security Bulletins.
For the full archived list of Microsoft security updates applicable for Storage Management Appliance software v2.1, please refer to the following Security Bulletins available on the IT Resource Center (ITRC) Web site: http://www.itrc.hp.com/service/cki/secBullArchive.do
For patches released by Microsoft in 2003, MS03-001 to MS03-051 refer to Security Bulletin HPSBST02146 For patches released by Microsoft in 2004, MS04-001 to MS04-045 refer to Security Bulletin HPSBST02147 For patches released by Microsoft in 2005, MS05-001 to MS05-055 refer to Security Bulletin HPSBST02148 For patches released by Microsoft in 2006, MS06-001 to MS06-051 refer to Security Bulletin HPSBST02140
The Microsoft patch index archive and further details about all Microsoft patches can be found on the following Web site: http://www.microsoft.com/technet/security/bulletin/summary.mspx
Note: The SMA must have all pertinent SMA Service Packs applied
Windows 2000 Update Rollup 1
Customers are advised to download and install the Windows 2000 Update Rollup 1 for Service Pack 4 on SMA v2.1. For more information please refer to the Windows 2000 Update Rollup 1 for Service Pack 4 and Storage Management Appliance v2.1 advisory at the following website: http://h20000.www2.hp.com/bizsupport/TechSupport/DocumentIndex.jsp?contentType=SupportManual&lang=en&cc=us&docIndexId=179111&taskId=101&prodTypeId=12169&prodSeriesId=315667
Windows 2000 Update Rollup 1 for SP4 does not include security updates released after April 30, 2005 starting from MS05-026. It also does not include patches MS04-003 and MS04-028. Please install these patches in addition to Windows 2000 Update Rollup 1 for SP4, if they have not been installed already
RESOLUTION HP strongly recommends the immediate installation of all security patches that apply to third party software which is integrated with SMA software products supplied by HP, and that patches are applied in accordance with an appropriate patch management policy.
Note: Patch installation instructions are shown at the end of this table.
MS Patch - MS08-056 Vulnerability in Microsoft Office Could Allow Information Disclosure (957699) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue
MS Patch - MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue
MS Patch - MS08-058 Cumulative Security Update for Internet Explorer (956390) Analysis - Possible security issue exists. Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install. Internet Explorer 6 SP1 or Internet Explorer 5.01 SP4 To determine your IE version check the IE help page.
MS Patch - MS08-059 Vulnerability in Host Integration Server RPC Service Could Allow Remote Code Execution (956695) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue
MS Patch - MS08-060 Vulnerability in Active Directory Could Allow Remote Code Execution (957280) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue
MS Patch - MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211) Analysis - Possible security issue exists. Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install. Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install.
MS Patch - MS08-063 Vulnerability in SMB Could Allow Remote Code Execution (957095) Analysis - Possible security issue exists. Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install.
MS Patch - MS08-064 Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege (956841) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue.
MS Patch - MS08-065 Vulnerability in Message Queuing Could Allow Remote Code Execution (951071) Analysis - Possible security issue exists. Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install.
MS Patch - MS08-066 Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege (956803) Analysis - SMA does not have this component. Patch will not run successfully. Action - Customers should not be concerned with this issue.
Installation Instructions: (if applicable)
Download patches to a system other than the SMA Copy the patch to a floppy diskette or to a CD Execute the patch by using Terminal Services to the SMA or by attaching a keyboard, monitor and mouse to the SMA.
Note: The Microsoft Windows Installer 3.1 is supported on SMA v2.1. For more information please refer at the following website: http://www.microsoft.com/downloads/details.aspx?FamilyID=889482fc-5f56-4a38-b838-de776fd4138c&hash=SYSSXDF&displaylang=en
PRODUCT SPECIFIC INFORMATION None
HISTORY Version:1 (rev.1) - 20 October 2008 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2008 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1
iQA/AwUBSPzQ5OAfOvwtKn1ZEQLzBQCgrhoHt9WIKv8u40FyWfWU4UZxc1sAoKfD mbZOYIzGZTHNeI20OO/P3VPP =MQqo -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0368", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "internet information services", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "7.0" }, { "model": "internet information services", "scope": "gte", "trust": 1.0, "vendor": "microsoft", "version": "5.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x86)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "iis", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "7.0" }, { "model": "iis", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "6.0" }, { "model": "iis", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "5.1" }, { "model": "iis", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "5.0" }, { "model": "internet information server", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "6.0" }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "windows vista edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x640" }, { "model": "windows vista ultimate 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista ultimate 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows vista home premium 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home premium 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows vista home basic 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home basic 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows vista enterprise 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista enterprise 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows vista business 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista business 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows vista ultimate sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista ultimate", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home premium sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home premium", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home basic sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista home basic", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista enterprise sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista enterprise", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista business", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "windows server for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "windows server for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server enterprise edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows server datacenter edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "storage management appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#793233" }, { "db": "BID", "id": "31682" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "CNNVD", "id": "CNNVD-200810-242" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:microsoft:windows_2000", "vulnerable": true }, { "cpe22Uri": "cpe:/o:microsoft:windows_server_2003", "vulnerable": true }, { "cpe22Uri": "cpe:/o:microsoft:windows_server_2008", "vulnerable": true }, { "cpe22Uri": "cpe:/o:microsoft:windows_xp", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001870" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Will Dormann", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-242" } ], "trust": 0.6 }, "cve": "CVE-2008-1446", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2008-1446", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2008-1446", "trust": 1.0, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#793233", "trust": 0.8, "value": "17.01" }, { "author": "NVD", "id": "CVE-2008-1446", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-200810-242", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#793233" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "CNNVD", "id": "CNNVD-200810-242" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the Internet Printing Protocol (IPP) ISAPI extension in Microsoft Internet Information Services (IIS) 5.0 through 7.0 on Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, and Server 2008 allows remote authenticated users to execute arbitrary code via an HTTP POST request that triggers an outbound IPP connection from a web server to a machine operated by the attacker, aka \"Integer Overflow in IPP Service Vulnerability.\". Microsoft Internet Printing Service is prone to an integer-overflow vulnerability. \nExploiting this vulnerability allows attackers to execute arbitrary code with system-level privileges. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nMicrosoft Windows IIS IPP Service Integer Overflow Vulnerability\n\nSECUNIA ADVISORY ID:\nSA32248\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/32248/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nMicrosoft Windows XP Professional\nhttp://secunia.com/advisories/product/22/\nMicrosoft Windows XP Home Edition\nhttp://secunia.com/advisories/product/16/\nMicrosoft Windows Server 2008\nhttp://secunia.com/advisories/product/18255/\nMicrosoft Windows Server 2003 Web Edition\nhttp://secunia.com/advisories/product/1176/\nMicrosoft Windows Server 2003 Standard Edition\nhttp://secunia.com/advisories/product/1173/\nMicrosoft Windows Server 2003 Enterprise Edition\nhttp://secunia.com/advisories/product/1174/\nMicrosoft Windows Server 2003 Datacenter Edition\nhttp://secunia.com/advisories/product/1175/\nMicrosoft Windows 2000 Server\nhttp://secunia.com/advisories/product/20/\nMicrosoft Windows 2000 Professional\nhttp://secunia.com/advisories/product/1/\nMicrosoft Windows 2000 Datacenter Server\nhttp://secunia.com/advisories/product/1177/\nMicrosoft Windows 2000 Advanced Server\nhttp://secunia.com/advisories/product/21/\n\nDESCRIPTION:\nA vulnerability has been reported in Microsoft Windows, which can be\nexploited by malicious users to compromise a vulnerable system. \n\nSuccessful exploitation requires that IPP is enabled in IIS. \n\nMicrosoft Windows 2000 SP4:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=8163d1f6-feb5-4f39-8134-3ed42326b822\n\nWindows XP SP2/SP3:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=e7ef571f-c9e8-4e14-95a3-3eeaec55b784\n\nWindows XP Professional x64 Edition (optionally with SP2):\nhttp://www.microsoft.com/downloads/details.aspx?familyid=3ae4b913-bff0-4974-b198-828ca10d2a87\n\nWindows Server 2003 SP1/SP2:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=437a9b68-6a0c-48c8-9348-0d6fda48aa21\n\nWindows Server 2003 x64 Edition (optionally with SP2):\nhttp://www.microsoft.com/downloads/details.aspx?familyid=d3df6508-a568-449d-ac97-fbf3f97b98ef\n\nWindows Server 2003 with SP1/SP2 for Itanium-based Systems:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=748f54f1-40b9-407c-9819-909061b53743\n\nWindows Vista and Windows Vista SP1:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=9B5995DF-A3B8-4E81-B118-9BB057E19884\n\nWindows Vista x64 Edition and Windows Vista x64 Edition SP1:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=4A0FCF4B-EB8E-456A-B934-400AE18248EE\n\nWindows Server 2008 for 32-bit Systems:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=3d6290d8-1745-4bc0-9ca9-eeb1ad0be4a5\n\nWindows Server 2008 for x64-based Systems:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=a33c833c-d5c5-4e37-8f89-7b9079f92e59\n\nWindows Server 2008 for Itanium-based Systems:\nhttp://www.microsoft.com/downloads/details.aspx?familyid=31783e88-76e2-4bc6-b4ae-308443c6d223\n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nMS08-062 (KB953155):\nhttp://www.microsoft.com/technet/security/Bulletin/MS08-062.mspx\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n National Cyber Alert System\n\n Technical Cyber Security Alert TA08-288A\n\n\nMicrosoft Updates for Multiple Vulnerabilities\n\n Original release date: October 14, 2008\n Last revised: --\n Source: US-CERT\n\n\nSystems Affected\n\n * Microsoft Windows\n * Microsoft Internet Explorer\n * Microsoft Office\n\n\nOverview\n\n Microsoft has released updates that address vulnerabilities in Microsoft\n Windows, Internet Explorer, and Microsoft Office. \n\n\nI. For more information, see the US-CERT Vulnerability Notes\n Database. \n\n\nII. \n\n\nIII. Solution\n\n Apply updates from Microsoft\n \n Microsoft has provided updates for these\n vulnerabilities in the October 2008 Security Bulletin Summary. The security\n bulletin describes any known issues related to the updates. Administrators\n are encouraged to note these issues and test for any potentially adverse\n effects. Administrators should consider using an automated update\n distribution system such as Windows Server Update Services (WSUS). \n\n\nIV. References\n\n_________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA08-288A.html\u003e\n_________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA08-288A Feedback \" in the\n subject. \n_________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n_________________________________________________________________\n\n Produced 2008 by US-CERT, a government organization. \n\n Terms of use:\n\n \u003chttp://www.us-cert.gov/legal.html\u003e\n_________________________________________________________________\n\n Revision History\n \n October 14, 2008: Initial release. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01579861\nVersion: 1\n\nHPSBST02379 SSRT080143 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-056 to MS08-066\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2008-10-20\nLast Updated: 2008-10-20\n\nPotential Security Impact: Please check the table below \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nVarious potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin. \n\nReferences: MS08-056 (CVE-2008-4020), \nMS08-057 (CVE-2008-3471, CVE-2008-3477, CVE-2008-4019), \nMS08-058 (CVE-2008-2947, CVE-2008-3472, CVE-2008-3473, CVE-2008-3474, CVE-2008-3475, CVE-2008-3476), \nMS08-059 (CVE-2008-3466), \nMS08-060 (CVE-2008-4023), \nMS08-061 (CVE-2008-2250, CVE-2008-2251, CVE-2008-2252), \nMS08-062 (CVE-2008-1446), \nMS08-063 (CVE-2008-4038), \nMS08-064 (CVE-2008-4036), \nMS08-065 (CVE-2008-3479), \nMS08-066 (CVE-2008-3464) \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nStorage Management Appliance v2.1 Software running on: \n\nStorage Management Appliance I \nStorage Management Appliance II \nStorage Management Appliance III \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n===============================================\nReference Base Vector Base Score \n -- Not Applicable --\n===============================================\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n\nPatches released by Microsoft after MS06-051 are covered by monthly Security Bulletins. \n\nFor the full archived list of Microsoft security updates applicable for Storage Management Appliance software v2.1, please refer to the following Security Bulletins available on the IT Resource Center (ITRC) Web site: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\nFor patches released by Microsoft in 2003, MS03-001 to MS03-051 refer to Security Bulletin HPSBST02146 \nFor patches released by Microsoft in 2004, MS04-001 to MS04-045 refer to Security Bulletin HPSBST02147 \nFor patches released by Microsoft in 2005, MS05-001 to MS05-055 refer to Security Bulletin HPSBST02148 \nFor patches released by Microsoft in 2006, MS06-001 to MS06-051 refer to Security Bulletin HPSBST02140 \n\nThe Microsoft patch index archive and further details about all Microsoft patches can be found on the following Web site: http://www.microsoft.com/technet/security/bulletin/summary.mspx \n\nNote: The SMA must have all pertinent SMA Service Packs applied \n\nWindows 2000 Update Rollup 1\n\nCustomers are advised to download and install the Windows 2000 Update Rollup 1 for Service Pack 4 on SMA v2.1. For more information please refer to the Windows 2000 Update Rollup 1 for Service Pack 4 and Storage Management Appliance v2.1 advisory at the following website: http://h20000.www2.hp.com/bizsupport/TechSupport/DocumentIndex.jsp?contentType=SupportManual\u0026lang=en\u0026cc=us\u0026docIndexId=179111\u0026taskId=101\u0026prodTypeId=12169\u0026prodSeriesId=315667 \n\nWindows 2000 Update Rollup 1 for SP4 does not include security updates released after April 30, 2005 starting from MS05-026. It also does not include patches MS04-003 and MS04-028. Please install these patches in addition to Windows 2000 Update Rollup 1 for SP4, if they have not been installed already\n\nRESOLUTION\nHP strongly recommends the immediate installation of all security patches that apply to third party software which is integrated with SMA software products supplied by HP, and that patches are applied in accordance with an appropriate patch management policy. \n\nNote: Patch installation instructions are shown at the end of this table. \n\n ------------------------------------------------- \nMS Patch - MS08-056 Vulnerability in Microsoft Office Could Allow Information Disclosure (957699)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue\n ------------------------------------------------- \nMS Patch - MS08-057 Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (956416)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue\n ------------------------------------------------- \nMS Patch - MS08-058 Cumulative Security Update for Internet Explorer (956390)\nAnalysis - Possible security issue exists. Patch will run successfully. \nAction - For SMA v2.1, customers should download patch from Microsoft and install. \nInternet Explorer 6 SP1 or Internet Explorer 5.01 SP4\nTo determine your IE version check the IE help page. \n ------------------------------------------------- \nMS Patch - MS08-059 Vulnerability in Host Integration Server RPC Service Could Allow Remote Code Execution (956695)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue\n ------------------------------------------------- \nMS Patch - MS08-060 Vulnerability in Active Directory Could Allow Remote Code Execution (957280)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue\n -------------------------------------------------\nMS Patch - MS08-061 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211)\nAnalysis - Possible security issue exists. Patch will run successfully. \nAction - For SMA v2.1, customers should download patch from Microsoft and install. Patch will run successfully. \nAction - For SMA v2.1, customers should download patch from Microsoft and install. \n ------------------------------------------------- \nMS Patch - MS08-063 Vulnerability in SMB Could Allow Remote Code Execution (957095)\nAnalysis - Possible security issue exists. Patch will run successfully. \nAction - For SMA v2.1, customers should download patch from Microsoft and install. \n ------------------------------------------------- \nMS Patch - MS08-064 Vulnerability in Virtual Address Descriptor Manipulation Could Allow Elevation of Privilege (956841)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue. \n ------------------------------------------------- \nMS Patch - MS08-065 Vulnerability in Message Queuing Could Allow Remote Code Execution (951071)\nAnalysis - Possible security issue exists. Patch will run successfully. \nAction - For SMA v2.1, customers should download patch from Microsoft and install. \n -------------------------------------------------\nMS Patch - MS08-066 Vulnerability in the Microsoft Ancillary Function Driver Could Allow Elevation of Privilege (956803)\nAnalysis - SMA does not have this component. Patch will not run successfully. \nAction - Customers should not be concerned with this issue. \n ------------------------------------------------- \n \nInstallation Instructions: (if applicable) \n\n\nDownload patches to a system other than the SMA \nCopy the patch to a floppy diskette or to a CD \nExecute the patch by using Terminal Services to the SMA or by attaching a keyboard, monitor and mouse to the SMA. \n\nNote: The Microsoft Windows Installer 3.1 is supported on SMA v2.1. For more information please refer at the following website: http://www.microsoft.com/downloads/details.aspx?FamilyID=889482fc-5f56-4a38-b838-de776fd4138c\u0026hash=SYSSXDF\u0026displaylang=en \n\n\nPRODUCT SPECIFIC INFORMATION \nNone \n\nHISTORY \nVersion:1 (rev.1) - 20 October 2008 Initial release \n\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com \n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2008 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBSPzQ5OAfOvwtKn1ZEQLzBQCgrhoHt9WIKv8u40FyWfWU4UZxc1sAoKfD\nmbZOYIzGZTHNeI20OO/P3VPP\n=MQqo\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2008-1446" }, { "db": "CERT/CC", "id": "VU#793233" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "BID", "id": "31682" }, { "db": "PACKETSTORM", "id": "70920" }, { "db": "PACKETSTORM", "id": "70917" }, { "db": "PACKETSTORM", "id": "71181" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#793233", "trust": 3.5 }, { "db": "SECUNIA", "id": "32248", "trust": 3.3 }, { "db": "NVD", "id": "CVE-2008-1446", "trust": 2.8 }, { "db": "BID", "id": "31682", "trust": 2.7 }, { "db": "USCERT", "id": "TA08-288A", "trust": 2.5 }, { "db": "SECTRACK", "id": "1021048", "trust": 2.4 }, { "db": "VUPEN", "id": "ADV-2008-2813", "trust": 1.6 }, { "db": "USCERT", "id": "SA08-288A", "trust": 0.8 }, { "db": "XF", "id": "45545", "trust": 0.8 }, { "db": "XF", "id": "45548", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001870", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200810-242", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "70920", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70917", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71181", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#793233" }, { "db": "BID", "id": "31682" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "PACKETSTORM", "id": "70920" }, { "db": "PACKETSTORM", "id": "70917" }, { "db": "PACKETSTORM", "id": "71181" }, { "db": "CNNVD", "id": "CNNVD-200810-242" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "id": "VAR-200810-0368", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-11-23T20:34:26.319000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "MS08-062", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/MS08-062.mspx" }, { "title": "MS08-062", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/MS08-062.mspx" }, { "title": "MS08-062e", "trust": 0.8, "url": "http://www.microsoft.com/japan/security/bulletins/MS08-062e.mspx" }, { "title": "TA08-288A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-288a.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001870" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.0 }, { "problemtype": "CWE-189", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.securityfocus.com/bid/31682" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/793233" }, { "trust": 2.4, "url": "http://secunia.com/advisories/32248" }, { "trust": 2.4, "url": "http://www.securitytracker.com/id?1021048" }, { "trust": 2.4, "url": "http://www.us-cert.gov/cas/techalerts/ta08-288a.html" }, { "trust": 1.6, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45545" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5764" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=122479227205998\u0026w=2" }, { "trust": 1.6, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-062" }, { "trust": 1.6, "url": "http://www.vupen.com/english/advisories/2008/2813" }, { "trust": 1.6, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45548" }, { "trust": 1.2, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-062.mspx" }, { "trust": 0.9, "url": "http://secunia.com/advisories/32248/" }, { "trust": 0.8, "url": "http://msdn.microsoft.com/en-us/library/ms817904.aspx" }, { "trust": 0.8, "url": "http://msdn.microsoft.com/en-us/library/ms535671(vs.85).aspx" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1446" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2813" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/45548" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/45545" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2008/at080017.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-288a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-288a/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1446" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa08-288a.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2008/20081015_110510.html" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.1, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=a33c833c-d5c5-4e37-8f89-7b9079f92e59" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=9b5995df-a3b8-4e81-b118-9bb057e19884" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1174/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=437a9b68-6a0c-48c8-9348-0d6fda48aa21" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1173/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/22/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/16/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/21/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=4a0fcf4b-eb8e-456a-b934-400ae18248ee" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=3ae4b913-bff0-4974-b198-828ca10d2a87" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/18255/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=8163d1f6-feb5-4f39-8134-3ed42326b822" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=d3df6508-a568-449d-ac97-fbf3f97b98ef" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=3d6290d8-1745-4bc0-9ca9-eeb1ad0be4a5" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/20/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=748f54f1-40b9-407c-9819-909061b53743" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1176/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=31783e88-76e2-4bc6-b4ae-308443c6d223" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1175/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/1177/" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=e7ef571f-c9e8-4e14-95a3-3eeaec55b784" }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta08-288a.html\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html\u003e." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2251" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4038" }, { "trust": 0.1, "url": "http://www.microsoft.com/technet/security/bulletin/summary.mspx" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3471" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2250" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4020" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3466" }, { "trust": 0.1, "url": "http://www.microsoft.com/downloads/details.aspx?familyid=889482fc-5f56-4a38-b838-de776fd4138c\u0026hash=syssxdf\u0026displaylang=en" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3476" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3474" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2947" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4019" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3473" }, { "trust": 0.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/documentindex.jsp?contenttype=supportmanual\u0026lang=en\u0026cc=us\u0026docindexid=179111\u0026taskid=101\u0026prodtypeid=12169\u0026prodseriesid=315667" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3477" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2252" } ], "sources": [ { "db": "CERT/CC", "id": "VU#793233" }, { "db": "BID", "id": "31682" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "PACKETSTORM", "id": "70920" }, { "db": "PACKETSTORM", "id": "70917" }, { "db": "PACKETSTORM", "id": "71181" }, { "db": "CNNVD", "id": "CNNVD-200810-242" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#793233" }, { "db": "BID", "id": "31682" }, { "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "db": "PACKETSTORM", "id": "70920" }, { "db": "PACKETSTORM", "id": "70917" }, { "db": "PACKETSTORM", "id": "71181" }, { "db": "CNNVD", "id": "CNNVD-200810-242" }, { "db": "NVD", "id": "CVE-2008-1446" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-15T00:00:00", "db": "CERT/CC", "id": "VU#793233" }, { "date": "2008-10-14T00:00:00", "db": "BID", "id": "31682" }, { "date": "2008-11-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "date": "2008-10-15T06:24:30", "db": "PACKETSTORM", "id": "70920" }, { "date": "2008-10-14T20:45:19", "db": "PACKETSTORM", "id": "70917" }, { "date": "2008-10-23T22:14:28", "db": "PACKETSTORM", "id": "71181" }, { "date": "2008-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-242" }, { "date": "2008-10-15T00:12:15.553000", "db": "NVD", "id": "CVE-2008-1446" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-27T00:00:00", "db": "CERT/CC", "id": "VU#793233" }, { "date": "2008-11-03T16:05:00", "db": "BID", "id": "31682" }, { "date": "2008-11-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001870" }, { "date": "2020-11-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-242" }, { "date": "2024-11-21T00:44:32.583000", "db": "NVD", "id": "CVE-2008-1446" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "70917" }, { "db": "CNNVD", "id": "CNNVD-200810-242" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft Windows Internet Printing Protocol service integer overflow", "sources": [ { "db": "CERT/CC", "id": "VU#793233" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-242" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.