CVE-2011-2732 – Spring Security - HTTP Header Injection
https://notcve.org/view.php?id=CVE-2011-2732
CRLF injection vulnerability in the logout functionality in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the spring-security-redirect parameter. Vulnerabilidad de inyección de secuencias CRLF en la funcionalidad de logout en VMware SpringSource Spring Security antes de v2.0.7 y v3.0.x antes de v3.0.6 permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP a través del parámetro spring-security-redirect. Spring Security allows the use of a parameter (named "spring-security-redirect" by default) to determine the location URL to which a user will be redirected after logging in. This will normally be submitted as part of the login request, so is deemed to be an acceptable use of remote supplied data. However, the functionality is in a base class which is also shared by logout code, so a logout URL could be maliciously constructed to contain a version of this parameter which contained CRLF characters in order to inject additional headers or split the response. • https://www.exploit-db.com/exploits/36130 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814 http://support.springsource.com/security/cve-2011-2732 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2011-0527
https://notcve.org/view.php?id=CVE-2011-0527
VMware vFabric tc Server (aka SpringSource tc Server) 2.0.x before 2.0.6.RELEASE and 2.1.x before 2.1.2.RELEASE accepts obfuscated passwords during JMX authentication, which makes it easier for context-dependent attackers to obtain access by leveraging an ability to read stored passwords. VMware vFabric tc Server (también conocido como SpringSource tc Server) v2.0.x anterior a v2.0.6.RELEASE y v2.1.x anterior a v2.1.2.RELEASE acepta passwords ofuscados durante la autenticación JMX, lo que hace más fácil para atacantes dependientes del contexto obtener acceso mediante la lectura contraseñas almacenadas. • http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0122.html http://securitytracker.com/id?1025923 http://www.securityfocus.com/bid/49122 http://www.springsource.com/security/cve-2011-0527 https://exchange.xforce.ibmcloud.com/vulnerabilities/69156 • CWE-287: Improper Authentication •
CVE-2010-4655 – kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl
https://notcve.org/view.php?id=CVE-2010-4655
net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call. net/core/ethtool.c en el kernel de Linux anterior a 2.6.36 no inicializa ciertas estructuras de datos, lo que permite a usuarios locales obtener información potencialmente sensible de la memoria dinámica del kernel elevando la capacidad CAP_NET_ADMIN de una llamada ethtool ioctl. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b00916b189d13a615ff05c9242201135992fcda3 http://openwall.com/lists/oss-security/2011/01/24/9 http://openwall.com/lists/oss-security/2011/01/25/3 http://openwall.com/lists/oss-security/2011/01/25/4 http://openwall.com/lists/oss-security/2011/01/25/5 http://openwall.com/lists/oss-security/2011/01/28/1 http://secunia.com/advisories/46397 http://www.kernel.org/pub/linux/kernel/v2& • CWE-665: Improper Initialization •
CVE-2011-2146
https://notcve.org/view.php?id=CVE-2011-2146
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to determine the existence of host OS files and directories via unspecified vectors. mount.vmhgfs en Host Guest File System (HGFS) de VMware en VMware Workstation versiones 7.1.x anteriores a 7.1.4, VMware Player versiones 3.1.x anteriores a 3.1.4, VMware Fusion versiones 3.1.x anteriores a 3.1.3, VMware ESXi versiones 3.5 hasta 4.1, y VMware ESX versiones 3.0.3 hasta 4.1, permite a los usuarios del Sistema Operativo invitado determinar la existencia de archivos y directorios del sistema operativo host por medio de vectores no especificados. • http://secunia.com/advisories/44840 http://secunia.com/advisories/44904 http://www.securityfocus.com/bid/48098 http://www.securitytracker.com/id?1025601 http://www.vmware.com/security/advisories/VMSA-2011-0009.html https://exchange.xforce.ibmcloud.com/vulnerabilities/67813 https://hermes.opensuse.org/messages/8711677 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-2217 – Tom Sawyer Software GET Extension Factory - Remote Code Execution
https://notcve.org/view.php?id=CVE-2011-2217
Certain ActiveX controls in (1) tsgetxu71ex552.dll and (2) tsgetx71ex552.dll in Tom Sawyer GET Extension Factory 5.5.2.237, as used in VI Client (aka VMware Infrastructure Client) 2.0.2 before Build 230598 and 2.5 before Build 204931 in VMware Infrastructure 3, do not properly handle attempted initialization within Internet Explorer, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HTML document. Algunos controles ActiveX en (1) tsgetxu71ex552.dll y (2) tsgetx71ex552.dll en Tom Sawyer GET Extension Factory v5.5.2.237, como se usa en VI Client (también conocido como VMware Infrastructure Client) v2.0.2 con anterioridad a Build 230598 y v2.5 con anterioridad a Build 204931 en VMware Infrastructure 3,no controla correctamente la inicialización dentro de Internet Explorer,lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio ( corrupción de memoria ) a través de un documento HTML manipulado. • https://www.exploit-db.com/exploits/19030 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=911 http://secunia.com/advisories/44826 http://secunia.com/advisories/44844 http://securitytracker.com/id?1025602 http://www.securityfocus.com/bid/48099 http://www.vmware.com/security/advisories/VMSA-2011-0009.html https://exchange.xforce.ibmcloud.com/vulnerabilities/67816 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •