Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title IPSwitch WhatsUp Gold does not validate commands when deserializing XML objects
Informations
Name VU#753264 First vendor Publication 2016-01-07
Vendor VU-CERT Last vendor Modification 2016-01-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#753264

IPSwitch WhatsUp Gold does not validate commands when deserializing XML objects

Original Release date: 07 Jan 2016 | Last revised: 07 Jan 2016

Overview

IPSwitch WhatsUp Gold version 16.3 does not properly validate data when deserializing XML objects sent over SOAP requests.

Description

CWE-502: Deserialization of Untrusted Data - CVE-2015-8261

WhatsUp Gold version 16.3 contains a SOAP request handler named DroneDeleteOldMeasurements. User-controlled data may be passed to the application within a serialized XML object via a SOAP request. This data is later directly included into an SQLite query without being sanitized or properly escaped, allowing an attacker to perform SQL Injection attacks.

Impact

An unauthenticated remote attacker may be able to execute SQL queries on the database.

Solution

Apply an update

IPSwitch has released WhatsUp Gold version 16.4, which addresses this issue. Affected users are encouraged to update as soon as possible.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Ipswitch, IncAffected02 Nov 201508 Dec 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • None

Credit

Thanks to Matt Buzanowski for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-8261
  • Date Public:19 Dec 2015
  • Date First Published:07 Jan 2016
  • Date Last Updated:07 Jan 2016
  • Document Revision:24

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/753264

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Ipswitch WhatsUp iDroneComAPI SQL injection attempt
RuleID : 37369 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : ipswitch_whatsup_gold_remote_16_4_0.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : ipswitch_whatsup_gold_16_4_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-02-16 13:27:40
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-09 00:27:22
  • Multiple Updates
2016-01-08 09:27:17
  • Multiple Updates
2016-01-07 21:22:08
  • First insertion