Lucene search

K
certCERTVU:990652
HistoryJan 09, 2013 - 12:00 a.m.

BigAnt IM Message server and components contain multiple vulnerabilities

2013-01-0900:00:00
www.kb.cert.org
22

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.955

Percentile

99.4%

Overview

BigAnt IM Message server and components contain multiple vulnerabilities which could allow an attacker to perform administrative functions on the the system

Description

CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) - CVE-2012-6273

During the SHU request (search user) from the bigant messaging client, a sql query is built from a template and sent via a http like header. Proper sanitization is not performed. It has been reported this can be demonstrated by opening up the BigAnt Messenger Client, logging into a server, and searching for an 'Account/Full Name' of blah' OR hs_User.Col_Pword LIKE '[a-z]

CWE-280: Improper Handling of Insufficient Permissions or Privileges - CVE-2012-6274
Arbitrary unauthenticated file upload in BigAnt IM Server. It has been reported that authentication for file uploads is not enforced. Uploaded files were reported to be saved to C:\Program Files\BigAntSoft\AntServer\DocData\Public.

CWE-121: Stack-based Buffer Overflow - CVE-2012-6275
Buffer overflow in AntDS.exe component of BigAnt Message server when handling the filename header in SCH requests and userid component of DUPF requests.


Impact

A remote unauthenticated attacker may obtain sensitive information, cause a denial of service condition or execute arbitrary code with the privileges of the application.


Solution

We are currently unaware of a practical solution to this problem.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent SQLi, unauthenticated file uploads, or denial of service attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing a web interface using stolen credentials from a blocked network location.


Vendor Information

990652

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

BigAntSoft Affected

Updated: January 04, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9.7 AV:N/AC:L/Au:N/C:P/I:C/A:C
Temporal 7.5 E:POC/RL:W/RC:UC
Environmental 1.9 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to hamburgers maccoy for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2012-6273, CVE-2012-6274, CVE-2012-6275
Date Public: 2013-01-09 Date First Published:

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.955

Percentile

99.4%