Lucene search

K
certCERTVU:753264
HistoryJan 07, 2016 - 12:00 a.m.

IPSwitch WhatsUp Gold does not validate commands when deserializing XML objects

2016-01-0700:00:00
www.kb.cert.org
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

32.2%

Overview

IPSwitch WhatsUp Gold version 16.3 does not properly validate data when deserializing XML objects sent over SOAP requests.

Description

CWE-502**: Deserialization of Untrusted Data -**CVE-2015-8261

WhatsUp Gold version 16.3 contains a SOAP request handler named DroneDeleteOldMeasurements. User-controlled data may be passed to the application within a serialized XML object via a SOAP request. This data is later directly included into an SQLite query without being sanitized or properly escaped, allowing an attacker to perform SQL Injection attacks.


Impact

An unauthenticated remote attacker may be able to execute SQL queries on the database.


Solution

Apply an update

IPSwitch has released WhatsUp Gold version 16.4, which addresses this issue. Affected users are encouraged to update as soon as possible.


Vendor Information

753264

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Ipswitch, Inc Affected

Notified: November 02, 2015 Updated: December 08, 2015

Statement Date: December 07, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 7.8 E:POC/RL:OF/RC:C
Environmental 5.9 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Matt Buzanowski for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2015-8261
Date Public: 2015-12-19 Date First Published:

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

32.2%